Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xRdfz79jMR.exe

Overview

General Information

Sample name:xRdfz79jMR.exe
renamed because original name is a hash value
Original sample name:dd15ce869aa79884753e3baad19b0437075202be86268b84f3ec2303e1ecd966.exe
Analysis ID:1589533
MD5:ca8ff8fb255a47d4be94af4ee3327c07
SHA1:4c0c4941a31f9e45b422704a18fdfb44c2c1c4fa
SHA256:dd15ce869aa79884753e3baad19b0437075202be86268b84f3ec2303e1ecd966
Tags:exefunklockerfunksecransomwareuser-TheRavenFile
Infos:

Detection

FunkLocker
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FunkLocker Ransomware
AI detected suspicious sample
Bypasses PowerShell execution policy
Creates files in the recycle bin to hide itself
Deletes shadow drive data (may be related to ransomware)
Disables Windows Defender (via service or powershell)
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Sigma detected: Disable of ETW Trace
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Suspicious Eventlog Clear or Configuration Change
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • xRdfz79jMR.exe (PID: 7312 cmdline: "C:\Users\user\Desktop\xRdfz79jMR.exe" MD5: CA8FF8FB255A47D4BE94AF4EE3327C07)
    • conhost.exe (PID: 7320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • net.exe (PID: 7380 cmdline: "net" session MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
      • net1.exe (PID: 7396 cmdline: C:\Windows\system32\net1 session MD5: 55693DF2BB3CBE2899DFDDF18B4EB8C9)
    • powershell.exe (PID: 7412 cmdline: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • WmiPrvSE.exe (PID: 7908 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 7420 cmdline: "powershell" -Command "wevtutil sl Security /e:false" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • wevtutil.exe (PID: 7840 cmdline: "C:\Windows\system32\wevtutil.exe" sl Security /e:false MD5: 1AAE26BD68B911D0420626A27070EB8D)
    • powershell.exe (PID: 7432 cmdline: "powershell" -Command "wevtutil sl Application /e:false" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • wevtutil.exe (PID: 7848 cmdline: "C:\Windows\system32\wevtutil.exe" sl Application /e:false MD5: 1AAE26BD68B911D0420626A27070EB8D)
    • powershell.exe (PID: 7452 cmdline: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: xRdfz79jMR.exe PID: 7312JoeSecurity_funklockerYara detected FunkLocker RansomwareJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: @neu5ron, Florian Roth (Nextron Systems), Jonhnathan Ribeiro, oscd.community: Data: Command: "powershell" -Command "wevtutil sl Security /e:false", CommandLine: "powershell" -Command "wevtutil sl Security /e:false", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\xRdfz79jMR.exe", ParentImage: C:\Users\user\Desktop\xRdfz79jMR.exe, ParentProcessId: 7312, ParentProcessName: xRdfz79jMR.exe, ProcessCommandLine: "powershell" -Command "wevtutil sl Security /e:false", ProcessId: 7420, ProcessName: powershell.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\xRdfz79jMR.exe", ParentImage: C:\Users\user\Desktop\xRdfz79jMR.exe, ParentProcessId: 7312, ParentProcessName: xRdfz79jMR.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7412, ProcessName: powershell.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\xRdfz79jMR.exe", ParentImage: C:\Users\user\Desktop\xRdfz79jMR.exe, ParentProcessId: 7312, ParentProcessName: xRdfz79jMR.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7412, ProcessName: powershell.exe
    Source: Process startedAuthor: Ecco, Daniil Yugoslavskiy, oscd.community, D3F7A5105: Data: Command: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, CommandLine: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wevtutil.exe, NewProcessName: C:\Windows\System32\wevtutil.exe, OriginalFileName: C:\Windows\System32\wevtutil.exe, ParentCommandLine: "powershell" -Command "wevtutil sl Security /e:false", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7420, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\wevtutil.exe" sl Security /e:false, ProcessId: 7840, ProcessName: wevtutil.exe
    Source: Process startedAuthor: frack113: Data: Command: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", CommandLine: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\xRdfz79jMR.exe", ParentImage: C:\Users\user\Desktop\xRdfz79jMR.exe, ParentProcessId: 7312, ParentProcessName: xRdfz79jMR.exe, ProcessCommandLine: "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force", ProcessId: 7452, ProcessName: powershell.exe
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\xRdfz79jMR.exe", ParentImage: C:\Users\user\Desktop\xRdfz79jMR.exe, ParentProcessId: 7312, ParentProcessName: xRdfz79jMR.exe, ProcessCommandLine: "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true", ProcessId: 7412, ProcessName: powershell.exe
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: C:\Windows\System32\75g4T9DLiA.exeReversingLabs: Detection: 65%
    Source: xRdfz79jMR.exeReversingLabs: Detection: 65%
    Source: xRdfz79jMR.exeVirustotal: Detection: 59%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.4% probability
    Source: unknownHTTPS traffic detected: 199.232.192.193:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: xRdfz79jMR.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Binary string: dev.pdbw source: xRdfz79jMR.exe
    Source: Binary string: dev.pdb source: xRdfz79jMR.exe
    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Config\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Jump to behavior
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: Joe Sandbox ViewIP Address: 199.232.192.193 199.232.192.193
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /HCYQoVR.jpeg HTTP/1.1accept: */*host: i.imgur.com
    Source: global trafficDNS traffic detected: DNS query: i.imgur.com
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144407000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D1444C2000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14448E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
    Source: xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14448E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
    Source: xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14448E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144407000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D1444C2000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14448E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144407000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D1444C2000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14448E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
    Source: xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D1444C2000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D14443C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
    Source: xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.live.com/0CR%1/30
    Source: xRdfz79jMR.exeString found in binary or memory: http://ns.adobe.
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B44193000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdata
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B435CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B435CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/InlineSignup.aspx?iww=1&id=80502
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Wizard/Password/Change?id=80601
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80600
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80601
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80603
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80604
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/inlinesignup.aspx?iww=1&id=80605
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/msangcwam
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B43951000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1796496220.0000025B5AB93000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v4
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.147.37?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B
    Source: powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: xRdfz79jMR.exeString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14446E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14446E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144492000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
    Source: xRdfz79jMR.exeString found in binary or memory: https://getsession.org/
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
    Source: xRdfz79jMR.exeString found in binary or memory: https://i.imgur.com/HCYQoVR.jpeg
    Source: xRdfz79jMR.exeString found in binary or memory: https://i.imgur.com/HCYQoVR.jpegx
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ApproveSession.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80502
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80600
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/IfExists.srf?uiflavor=4&id=80601
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ListSessions.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageApprover.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ManageLoginKeys.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/RST2.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/didtou.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getrealminfo.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/getuserrealm.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceAssociate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceDisassociate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceQuery.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/DeviceUpdate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/EnumerateDevices.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetAppData.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/GetUserKeyData.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineClientAuth.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80600
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80601
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80603
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineConnect.srf?id=80604
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineDesktop.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80502
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80600
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80601
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80603
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80604
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80605
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80606
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80607
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlineLogin.srf?id=80608
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80601&fid=cp
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/InlinePOPAuth.srf?id=80605
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/ResolveUser.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/SHA1Auth.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceaddcredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/devicechangecredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/deviceremovecredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/resetpw.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/retention.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/MSARST2.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/common
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/ResolveUser.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/devicechangecredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
    Source: xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://m-vnext.sqlazurelabs.com/
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexus.officeapps.live.comhttps://nexusrules.officeapps.live.com
    Source: powershell.exe, 00000007.00000002.1756883927.0000025B44193000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14446E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
    Source: xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otelrules.azureedge.net/rules/.bundlesdxhelper.exeFailed
    Source: xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/signup.aspx
    Source: xRdfz79jMR.exeString found in binary or memory: https://www.blockchain.com/)
    Source: xRdfz79jMR.exeString found in binary or memory: https://www.coinbase.com/)
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownHTTPS traffic detected: 199.232.192.193:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevicesmemstr_081c37c3-8

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: Process Memory Space: xRdfz79jMR.exe PID: 7312, type: MEMORYSTR
    Source: xRdfz79jMR.exe, 00000000.00000002.1855117296.00007FF6D33BD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: chrome.exefirefox.exesystem32.exeWinDefendscstoptaskkill/F/IMvssadmindelete shadows/all/quietShadow copies deleted successfully.
    Source: xRdfz79jMR.exe, 00000000.00000000.1683441841.00007FF6D33BD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: chrome.exefirefox.exesystem32.exeWinDefendscstoptaskkill/F/IMvssadmindelete shadows/all/quietShadow copies deleted successfully.
    Source: xRdfz79jMR.exeBinary or memory string: chrome.exefirefox.exesystem32.exeWinDefendscstoptaskkill/F/IMvssadmindelete shadows/all/quietShadow copies deleted successfully.
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\Windows\System32\75g4T9DLiA.exeJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\Windows\System32\75g4T9DLiA.exe\:Zone.Identifier:$DATAJump to behavior
    Source: C:\Windows\System32\wevtutil.exeProcess token adjusted: SecurityJump to behavior
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D144BD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIntegrator.exeB vs xRdfz79jMR.exe
    Source: xRdfz79jMR.exeBinary string: Failed to open \Device\Afd\Mio: P
    Source: xRdfz79jMR.exeBinary string: 0\Device\Afd\Mio
    Source: xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft.Vbe.Interop.VBProjectClass
    Source: xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft.Vbe.Interop.VBProjectsClass
    Source: classification engineClassification label: mal100.rans.evad.winEXE@19/157@1/1
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\Users\user\Desktop\README-A8XMD6DR7G.mdJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7320:120:WilError_03
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tjxcsf2z.1pl.ps1Jump to behavior
    Source: xRdfz79jMR.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D1447EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE SchemaVersions(schema_id INTEGER PRIMARY KEY NOT NULL, SchemaVersion INTEGER NOT NULL, GitSHA1 TEXT NOT NULL , UNIQUE (SchemaVersion, GitSHA1));
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
    Source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
    Source: xRdfz79jMR.exeReversingLabs: Detection: 65%
    Source: xRdfz79jMR.exeVirustotal: Detection: 59%
    Source: xRdfz79jMR.exeString found in binary or memory: /load_hpack; header malformed -- pseudo not at head of blockH
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile read: C:\Users\user\Desktop\xRdfz79jMR.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\xRdfz79jMR.exe "C:\Users\user\Desktop\xRdfz79jMR.exe"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\net.exe "net" session
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 session
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:false
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:false
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"Jump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:falseJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:falseJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: cryptnet.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dllJump to behavior
    Source: C:\Windows\System32\wevtutil.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\wevtutil.exeSection loaded: wevtapi.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
    Source: xRdfz79jMR.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: xRdfz79jMR.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: xRdfz79jMR.exeStatic file information: File size 5479936 > 1048576
    Source: xRdfz79jMR.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x37be00
    Source: xRdfz79jMR.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x18ba00
    Source: xRdfz79jMR.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: xRdfz79jMR.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: dev.pdbw source: xRdfz79jMR.exe
    Source: Binary string: dev.pdb source: xRdfz79jMR.exe
    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: xRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFD9B7D00AD pushad ; iretd 7_2_00007FFD9B7D00C1
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\Windows\System32\75g4T9DLiA.exeJump to dropped file
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\Windows\System32\75g4T9DLiA.exeJump to dropped file

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile created: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini.funksecJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6915Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2584Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1300Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1154Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6032Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1438Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7628Thread sleep count: 6915 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -12912720851596678s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7648Thread sleep count: 2584 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7616Thread sleep count: 1300 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7508Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep count: 1154 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7620Thread sleep count: 6032 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7880Thread sleep time: -8301034833169293s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7620Thread sleep count: 1438 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\GatherLogs\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Config\Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeFile opened: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Search\Data\Applications\Windows\Jump to behavior
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: elwKk1x5+9NJD0oC1Sm0PchOiV+3spsDahFOwVMcIA7E=/
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lwKk1x5+9NJD0oC1Sm0PchOiV+3spsDahFOwVMcIA7E=!
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:11:26.031][MicrosoftEdgeUpdate:msedgeupdate][6164:6168][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appBrandCode_edgeupdate=INBX&appBrandCode_webview=GGLS&appChannel_edgeupdate=6&appChannel_webview=5&appCohort_edgeupdate=rrf@0.24&appCohort_webview=rrf@0.75&appConsentState_edgeupdate=0&appConsentState_webview=0&appDayOfInstall_edgeupdate=0&appDayOfInstall_webview=6118&appInactivityBadgeApplied_edgeupdate=0&appInactivityBadgeApplied_webview=0&appInactivityBadgeCleared_edgeupdate=0&appInactivityBadgeCleared_webview=0&appInactivityBadgeDuration_edgeupdate=0&appInactivityBadgeDuration_webview=0&appInstallTimeDiffSec_edgeupdate=0&appInstallTimeDiffSec_webview=0&appIsPinnedSystem_edgeupdate=false&appIsPinnedSystem_webview=false&appLastLaunchCount_edgeupdate=0&appLastLaunchCount_webview=0&appLastLaunchTime_edgeupdate=0&appLastLaunchTimeJson_edgeupdate=0&appLastLaunchTimeDaysAgo_edgeupdate=0&appLastLaunchTime_webview=0&appLastLaunchTimeJson_webview=0&appLastLaunchTimeDaysAgo_webview=0&appUpdateCheckIsUpdateDisabled_edgeupdate=false&appUpdateCheckIsUpdateDisabled_webview=false&appUpdatesAllowedForMeteredNetworks_edgeupdate=false&appUpdatesAllowedForMeteredNetworks_webview=false&appVersion_edgeupdate=1.3.177.11&appVersion_webview=117.0.2045.47&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=scheduler&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PXA5AScIvMCImrQWnUlK4F/6o1LRBi5HHuZNpAnWxvI=+
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 08:56:22.600][MicrosoftEdgeUpdate:msedgeupdate][3356:4472][Send][url=https://msedge.api.cdp.microsoft.com/api/v1.1/contents/Browser/namespaces/Default/names/msedgeupdate-stable-win-x86/versions/latest?action=select][request={"targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"1","AppRollout":0.96,"AppTargetVersionPrefix":"","AppVersion":"1.3.147.37","ExpETag":"\"VPQoP1F+fq15wRzh1kPL4PMpWh8ORMB5izvrOC/chjQ=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"core","IsInternalUser":false,"IsMachine":true,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.147.37"}}][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eeKcxqaYUpQemuF/g4XeY+/GN/5r9nu6fcwnr/bvuY4c=/
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:06:04.175][MicrosoftEdgeUpdate:msedgeupdate][8536:732][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appChannel_webview=5&appConsentState_webview=0&appDayOfInstall_webview=-1&appInactivityBadgeApplied_webview=0&appInactivityBadgeCleared_webview=0&appInactivityBadgeDuration_webview=0&appInstallTimeDiffSec_webview=-86400&appIsPinnedSystem_webview=false&appLastLaunchCount_webview=0&appLastLaunchTime_webview=0&appLastLaunchTimeJson_webview=0&appLastLaunchTimeDaysAgo_webview=0&appVersion_webview=117.0.2045.47&appUpdateCheckIsUpdateDisabled_webview=false&appUpdatesAllowedForMeteredNetworks_webview=false&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=otherinstallcmd&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nHfHDfN6bsbeT8o/5kyYSl66SsuWvyQeMuXDlHbQfqo=9
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 08:56:35.318][MicrosoftEdgeUpdate:msedgeupdate][4092:4100][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.147.37?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appBrandCode_stable=INBX&appChannel_stable=4&appConsentState_stable=0&appDayOfInstall_stable=0&appInstallTimeDiffSec_stable=0&appLastLaunchTime_stable=0&appUpdateCheckIsUpdateDisabled_stable=false&appVersion_stable=92.0.902.67&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osPlatform=win&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=core&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.147.37][request=][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:05:09.866][MicrosoftEdgeUpdate:msedgeupdate][1336:8952][Send][url=https://config.edge.skype.com/config/v1/EdgeUpdate/1.3.177.11?clientId=s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A&appChannel_edgeupdate=6&appConsentState_edgeupdate=0&appDayOfInstall_edgeupdate=0&appInactivityBadgeApplied_edgeupdate=0&appInactivityBadgeCleared_edgeupdate=0&appInactivityBadgeDuration_edgeupdate=0&appInstallTimeDiffSec_edgeupdate=0&appIsPinnedSystem_edgeupdate=false&appLastLaunchCount_edgeupdate=0&appLastLaunchTime_edgeupdate=0&appLastLaunchTimeJson_edgeupdate=0&appLastLaunchTimeDaysAgo_edgeupdate=0&appVersion_edgeupdate=1.3.177.11&appUpdateCheckIsUpdateDisabled_edgeupdate=false&appUpdatesAllowedForMeteredNetworks_edgeupdate=false&hwDiskType=2&hwHasSsse3=true&hwLogicalCpus=2&hwPhysmemory=4&isCTADevice=false&isMsftDomainJoined=false&oemProductManufacturer=VMware,%20Inc.&oemProductName=VMware20,1&osArch=x64&osIsDefaultNetworkConnectionMetered=false&osIsInLockdownMode=false&osIsWIP=false&osPlatform=win&osProductType=48&osVersion=10.0.19045.2006&requestCheckPeriodSec=-1&requestDomainJoined=false&requestInstallSource=otherinstallcmd&requestIsMachine=true&requestOmahaShellVersion=1.3.147.37&requestOmahaVersion=1.3.177.11][request=][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: enHfHDfN6bsbeT8o/5kyYSl66SsuWvyQeMuXDlHbQfqo=/
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ePXA5AScIvMCImrQWnUlK4F/6o1LRBi5HHuZNpAnWxvI=/
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:05:10.568][MicrosoftEdgeUpdate:msedgeupdate][4796:8636][Send][url=https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates][request=[{"Product":"msedgewebview-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"","AppRollout":0.63,"AppTargetVersionPrefix":"","AppVersion":"","ExpETag":"\"VPQoP1F+fq15wRzh1kPL4PMpWh8ORMB5izvrOC/chjQ=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"otherinstallcmd","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":10,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}}]][filename=]
    Source: operations.db.funksec.0.drBinary or memory string: xQemu
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: A8eXZTvg7YGvCcJUzyxbHGFSKXp/UmDdgVxDyBqqswI=e*1
    Source: xRdfz79jMR.exe, 00000000.00000003.1758861257.000001D14481A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eKcxqaYUpQemuF/g4XeY+/GN/5r9nu6fcwnr/bvuY4c=A
    Source: xRdfz79jMR.exe, 00000000.00000003.1829991359.000001D144353000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [10/03/23 13:10:48.035][MicrosoftEdgeUpdate:msedgeupdate][4220:5516][Send][url=https://msedge.api.cdp.microsoft.com/api/v2/contents/Browser/namespaces/Default/names?action=batchupdates][request=[{"Product":"msedgeupdate-stable-win-x86","targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"1","AppRollout":0.72,"AppTargetVersionPrefix":"","AppVersion":"1.3.177.11","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}},{"Product":"msedge-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"INBX","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"92","AppRollout":0.65,"AppTargetVersionPrefix":"","AppVersion":"92.0.902.67","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}},{"Product":"msedgewebview-stable-win-x64","targetingAttributes":{"AppAp":"","AppBrandCode":"GGLS","AppCohort":"","AppCohortHint":"","AppCohortName":"","AppLang":"","AppMajorVersion":"117","AppRollout":0.6,"AppTargetVersionPrefix":"","AppVersion":"117.0.2045.47","ExpETag":"\"qWJSzWwPfdcLR+XGIv6xrZfiYOxhPU2s1NWmjWcaFPg=\"","HW_AVX":true,"HW_DiskType":2,"HW_LogicalCpus":2,"HW_PhysicalRamGB":4,"HW_SSE":true,"HW_SSE2":true,"HW_SSE3":true,"HW_SSE41":true,"HW_SSE42":true,"HW_SSSE3":true,"InstallSource":"scheduler","IsInternalUser":false,"IsMachine":true,"IsWIP":false,"OemProductManufacturer":"VMware, Inc.","OemProductName":"VMware20,1","OsArch":"x64","OsPlatform":"win","OsRegionDMA":false,"OsRegionName":"CH","OsRegionNation":"223","OsVersion":"10.0.19045.2006","Priority":0,"Updater":"MicrosoftEdgeUpdate","UpdaterVersion":"1.3.177.11","WIPBranch":""}}]][filename=]
    Source: xRdfz79jMR.exe, 00000000.00000003.1853691792.000001D142433000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1853039231.000001D142425000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1853392031.000001D142425000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeMemory allocated: page read and write | page guardJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\net.exe "net" sessionJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Security /e:false"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "wevtutil sl Application /e:false"Jump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"Jump to behavior
    Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 sessionJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Security /e:falseJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wevtutil.exe "C:\Windows\system32\wevtutil.exe" sl Application /e:falseJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1001\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.ini VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\$WinREAgent\Scratch VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\.curlrc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\dbg VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\AppV VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\AppV\Setup\OfficeIntegrator.ps1 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\DeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserDeploymentConfiguration.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\UserManifest.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\s321033.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\s321033.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\operations.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\VirtualRegistry.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16 VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\i320.c2rx.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\i320.c2rx.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\s320.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\s320.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.hash VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.man.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\UserData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64mui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates Logon.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_Office Feature Updates.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Crypto VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\DSS VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Crypto\PCPKSP VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42} VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\resource.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\CustomTraceProfiles VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\Autologger VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\EventTranscript VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\FeedbackHub VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\LocalTraceStore VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\osver.txt VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\parse.dat VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Siufloc VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_alternativeTrace VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_aot VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_57_25.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_57_25.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_3_8_56_48.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_3_8_56_48.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_3_8_56_48.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\DRM\Server VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate\Log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\INT VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\INT\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\INT\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\INT\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\IdentityCRL\production\wlidsvcconfig.xml VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\MapData VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\MF\Active.GRL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\MF\Active.GRL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\MF\Pending.GRL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\MF\Pending.GRL VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\NetFramework VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeCode function: 0_2_00007FF6D33AAF18 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6D33AAF18
    Source: C:\Users\user\Desktop\xRdfz79jMR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    11
    Process Injection
    21
    Masquerading
    11
    Input Capture
    1
    System Time Discovery
    Remote Services11
    Input Capture
    1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    21
    Disable or Modify Tools
    LSASS Memory11
    Security Software Discovery
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)21
    Virtualization/Sandbox Evasion
    Security Account Manager1
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Process Injection
    NTDS21
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Hidden Files and Directories
    LSA Secrets1
    Application Window Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    Obfuscated Files or Information
    Cached Domain Credentials2
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    DLL Side-Loading
    DCSync13
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    File Deletion
    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589533 Sample: xRdfz79jMR.exe Startdate: 12/01/2025 Architecture: WINDOWS Score: 100 36 ipv4.imgur.map.fastly.net 2->36 38 i.imgur.com 2->38 42 Multi AV Scanner detection for dropped file 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected FunkLocker Ransomware 2->46 48 6 other signatures 2->48 8 xRdfz79jMR.exe 145 2->8         started        signatures3 process4 dnsIp5 40 ipv4.imgur.map.fastly.net 199.232.192.193, 443, 49730 FASTLYUS United States 8->40 30 C:\Windows\System32\75g4T9DLiA.exe, PE32+ 8->30 dropped 32 C:\$Recycle.Bin\...\desktop.ini.funksec, data 8->32 dropped 34 C2RManifest.osmmui...6.en-us.xml.funksec, COM 8->34 dropped 50 Creates files in the recycle bin to hide itself 8->50 52 Deletes shadow drive data (may be related to ransomware) 8->52 54 Bypasses PowerShell execution policy 8->54 56 2 other signatures 8->56 13 powershell.exe 23 8->13         started        16 powershell.exe 23 8->16         started        18 powershell.exe 7 8->18         started        20 3 other processes 8->20 file6 signatures7 process8 signatures9 58 Loading BitLocker PowerShell Module 13->58 22 WmiPrvSE.exe 13->22         started        24 wevtutil.exe 1 18->24         started        26 wevtutil.exe 1 20->26         started        28 net1.exe 1 20->28         started        process10

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    xRdfz79jMR.exe66%ReversingLabsWin64.Ransomware.Funksec
    xRdfz79jMR.exe60%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Windows\System32\75g4T9DLiA.exe66%ReversingLabsWin64.Ransomware.Funksec
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdata0%Avira URL Cloudsafe
    http://ns.adobe.0%Avira URL Cloudsafe
    https://getsession.org/0%Avira URL Cloudsafe
    http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    ipv4.imgur.map.fastly.net
    199.232.192.193
    truefalse
      high
      i.imgur.com
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://login.microsoftonline.com/ppsecure/deviceremovecredential.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://g.live.com/0CR%1/30xRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://contoso.com/Licensepowershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://login.microsoftonline.com/ppsecure/DeviceQuery.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://docs.rs/getrandom#nodejs-es-module-supportxRdfz79jMR.exefalse
                  high
                  https://g.live.com/odclientsettings/ProdV2.C:xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144492000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444E3000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://oe.msn.msnmail.hotmail.com/cgi-bin/hmdataxRdfz79jMR.exe, 00000000.00000003.1773989083.000001D1447F0000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://login.microsoftonline.com/ppsecure/ResolveUser.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://login.microsoftonline.com/MSARST2.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://g.live.com/odclientsettings/Prod.C:xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D144509000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://g.live.com/odclientsettings/ProdV2xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14446E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.1756883927.0000025B44193000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://login.microsoftonline.com/ppsecure/devicechangecredential.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://login.microsoftonline.com/ppsecure/EnumerateDevices.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://account.live.com/InlineSignup.aspx?iww=1&id=80502xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.1756883927.0000025B42821000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://signup.live.com/signup.aspxxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmp, xRdfz79jMR.exe, 00000000.00000003.1835125151.000001D14446E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://getsession.org/xRdfz79jMR.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://i.imgur.com/HCYQoVR.jpegxxRdfz79jMR.exefalse
                                              high
                                              http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.1756883927.0000025B44193000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000007.00000002.1756883927.0000025B43951000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1796496220.0000025B5AB93000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B435CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://go.micropowershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://account.live.com/msangcwamxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000007.00000002.1791403792.0000025B52895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://aka.ms/winsvr-2022-pshelpXpowershell.exe, 00000007.00000002.1756883927.0000025B43E49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://i.imgur.com/HCYQoVR.jpegxRdfz79jMR.exefalse
                                                                    high
                                                                    https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://login.microsoftonline.com/ppsecure/DeviceAssociate.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://account.live.com/Wizard/Password/Change?id=80601xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://account.live.com/inlinesignup.aspx?iww=1&id=80601xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.coinbase.com/)xRdfz79jMR.exefalse
                                                                                high
                                                                                https://account.live.com/inlinesignup.aspx?iww=1&id=80600xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96xRdfz79jMR.exe, 00000000.00000003.1832189684.000001D1444B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000007.00000002.1756883927.0000025B42A48000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1756883927.0000025B435CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://login.microsoftonline.com/ppsecure/DeviceUpdate.srfxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReportexRdfz79jMR.exe, 00000000.00000003.1803571734.000001D1447E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://aka.ms/pscore68powershell.exe, 00000007.00000002.1756883927.0000025B42821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ns.adobe.xRdfz79jMR.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://account.live.com/inlinesignup.aspx?iww=1&id=80605xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://account.live.com/inlinesignup.aspx?iww=1&id=80603xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://account.live.com/inlinesignup.aspx?iww=1&id=80604xRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.blockchain.com/)xRdfz79jMR.exefalse
                                                                                                  high
                                                                                                  https://login.microsoftonline.com/commonxRdfz79jMR.exe, 00000000.00000003.1828538606.000001D1445F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    199.232.192.193
                                                                                                    ipv4.imgur.map.fastly.netUnited States
                                                                                                    54113FASTLYUSfalse
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1589533
                                                                                                    Start date and time:2025-01-12 18:50:11 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 7m 37s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:15
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:xRdfz79jMR.exe
                                                                                                    renamed because original name is a hash value
                                                                                                    Original Sample Name:dd15ce869aa79884753e3baad19b0437075202be86268b84f3ec2303e1ecd966.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.rans.evad.winEXE@19/157@1/1
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:Failed
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.45
                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7452 because it is empty
                                                                                                    • Execution Graph export aborted for target xRdfz79jMR.exe, PID 7312 because there are no executed function
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    12:51:05API Interceptor60x Sleep call for process: powershell.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    199.232.192.193rZU3xTxOnl.exeGet hashmaliciousFunkLockerBrowse
                                                                                                      fMDYks4W2a.exeGet hashmaliciousUnknownBrowse
                                                                                                        http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                                                                                          https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                                                                                              https://media.maxfs.de/Get hashmaliciousUnknownBrowse
                                                                                                                setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                  setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                    https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                                      https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        ipv4.imgur.map.fastly.netrZU3xTxOnl.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        fMDYks4W2a.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        Y7iJlbvuxg.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        CF537GfmKa.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        siy9g3WGCc.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        SjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        https://heuristic-knuth-588d37.netlify.app/?naps/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        https://freesourcecodes70738.emlnk.com/lt.php?x=3DZy~GDLVnab5KCs-Nu4WOae1qEoiN9xvxk1XaPMVXahD5B9-Uy.xuW-242imNXGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        FASTLYUSrZU3xTxOnl.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        fMDYks4W2a.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        Y7iJlbvuxg.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        CF537GfmKa.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        siy9g3WGCc.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        SjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.196.193
                                                                                                                        sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.199.111.133
                                                                                                                        sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.199.110.133
                                                                                                                        PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                        • 199.232.210.172
                                                                                                                        http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0erZU3xTxOnl.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        fMDYks4W2a.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        Y7iJlbvuxg.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        CF537GfmKa.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        siy9g3WGCc.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        SjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                        • 199.232.192.193
                                                                                                                        No context
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):249
                                                                                                                        Entropy (8bit):7.187139570577255
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:kiCZVX+7N5pOtEzMlgNnfeYfei03P+4zylhan:kia+g2zM6tl1jkylha
                                                                                                                        MD5:CFA58BAB4AB7C0CA40C5061322F6AF8F
                                                                                                                        SHA1:1AF61DBEA0E816541719F61C746EAA0D02866D04
                                                                                                                        SHA-256:88F24B2D1818BCA9179776213C5D132E64E9C315385BEB428A9AEABD47B3FA26
                                                                                                                        SHA-512:661425B5363C2E7B4DAA7953898C6879DF12A420F0548DB8D465A63035D0E7B7F75BFBCD6DF4A55D0D9D5C4B39E5F8DCA39DCBBE39FD37917EF01F95DED3D4F1
                                                                                                                        Malicious:true
                                                                                                                        Preview:..~..,J&....#l..b.M...g.2...\n2.y.:@.y.@..;..&....U&.qM....\+.......{X.,.....t..f..yG}~..y.tW.E..l.)...<?.l....a....m.A.#{.o....H.`8.........$.>..R$.d..P......|..s...0].L.(F...S.......1s.}.X.a.F JJ....*.CP..2.\..h..S,..I(9KK..B....t=.}.y.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):249
                                                                                                                        Entropy (8bit):7.159506701014056
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:f04s/GBDDumNqQPP7v8TZpjM4H4InLykRD4455Pv:flMGBumfMjM4Ryt6Pv
                                                                                                                        MD5:A6BAE00DD41C715383AAA7158928B937
                                                                                                                        SHA1:4323F4FF60943B1AC5A5CC22D361311C02792A48
                                                                                                                        SHA-256:E71932D1BD40AE0291EE0DEE7A1EB155A59D85792BDE67145C6A301F9FE51A82
                                                                                                                        SHA-512:1694FD85A09743FCF415BDB1A143E84F542434DEAA5D96F6B633B9533EB4CA3382B2DEAA896DDCF4D9B02F6745C094FF57F68951E91CC83EE81033B116D7931D
                                                                                                                        Malicious:false
                                                                                                                        Preview:)..|.O....<../.9..._W....d?...@(7...).:..:.Q..L..-......+.aIl.l....ox..A...#g..U.....f...."..h..r.L.)...........r...?Z. .i4.{..A.fQ.AE$.8....\....L.9....k...K!.....s. ....*.N.-B....|^.>..;...|B%..US.yv}....s.....B...k*.1V..</U.A.2.d>x.,..zS^.I7
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):249
                                                                                                                        Entropy (8bit):7.223362662981486
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:pOK/aqomADH9Ks8iK80vNgIorjj5+uUQjA:4qUzo85iuf5+uUUA
                                                                                                                        MD5:5AF1AD7B06F6E3EDD82C9403E26F20F5
                                                                                                                        SHA1:73C1944DC3A5E01A16F99B7BB28401781A735379
                                                                                                                        SHA-256:D930CD6E02DF594E283910B2DCAFE724B0CCA9F7677773834EE6871C0B095AAD
                                                                                                                        SHA-512:272DDFF510F571AA399D04309FCA93117BDF29CD317A033E010CD0CBE6DB081304CD205094864EE29D3C9D9059764C8BFF905B1C84126037D824213C5AC69E06
                                                                                                                        Malicious:false
                                                                                                                        Preview:.mZ.'...1.D...Y&U(.$..}L]l....V.....f.~.L ...4.....^....X...(.W.w...o...*<0..1m.Jb...a.6.....G.HGD..[...s>zc...-.N.KF.4..]o.....o(U.......}...rKM.$...[...]..c$...on...Yt3.[.......QQT.K&.B....:S.rK.......)..{Q.)..P_.3.R...Ed........|..X.y
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1934
                                                                                                                        Entropy (8bit):7.624531428572036
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:dC+ruMt+U5yzF3K8t0+eYHzlsxJ46wGoXiTWwn3j/64U+Z5M78IOVJOu26od8jlS:IAtJat08Tls/40awn3zc+ZZVkbM2FQ9A
                                                                                                                        MD5:692B25A8D978C2814FC497A1AAA2A7E9
                                                                                                                        SHA1:6E820B3688145D48AD833B7317062D4876F17242
                                                                                                                        SHA-256:D91075E9A67639FE3FA15C2DF3ABDB65E7600665A4041163A810749EE95711EE
                                                                                                                        SHA-512:CE968D9E835E693B87A9888B2C9C88E4DA585A440DCC80AE362613441908301A286EEC3D74D9B98FC5A2D9CBE452B34149BB04A4999CAAF9135AB51999E4C618
                                                                                                                        Malicious:false
                                                                                                                        Preview:C..U..W.O......i.#]..~."@?Bm.....X..ZA.v...Y\..fJ......]..Z..M..G_xj..0.f.....`}..X..x...F;C+..5...j.A.w.:..p.Wp]..o0.%}.~...q.....J].<..RGSZ8.K...f..tM.{.t.R.X.d.0v.}.6.L....".I.~.6...N.Y...G.....tB!/..t.E|k@..{..)U-...2K'4+.{CZ.\..G]xj..8.x.b...`r..X..?..T;.+.$...3...<. ..p.W(]O.{0.%:.p...v.....].<Y.GG.Z+.R.....tM.g.m....X.d.02..}.6.L....*.E.M$..>..$...h ...!.w....K..|..h.Y.6....y...V.a..{GZ.A..G\x$..<.s.y...`g..X..'...V;1+.3...h.I.v....p.Wo]..[0.%$.%...,.....G]#<..qG.Z|.......t.. .)....X.d.05..}.6.L?.J.w...K.]qy..._......2.&1n(2......&.X6l?.9..Q....6..{cZ.....GZx9..9.u.u...`~..X..k...7;.+..}. .).j.v.5..p.W!]V.30.%*.=...).....]f<..fGPZ-.O..M..t[.~.|.^.X.d.0k.}.6.LY.[.e.....f9..dPx.....P.EQh...j Y.!..~G.......d%R((..{CZ.E..G.x...7.g.u...`v..X..w...V;A+..p.V.5.O.c.#..p.W.]M.|0.%c.|...p......]u<Q.GGPZh.x..C..tQ.r......X.d.0w.}.6.LY.[.e...fj..R.c!J...sC.z....$.@..C{s.Q..G.....+._....{.Z.....GRx:..#...O...`v..X.......;.+..7...{.O.g.:..p.Wm]g.w0
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):878
                                                                                                                        Entropy (8bit):7.791215305862033
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:DuNPeSENVXjpsBBu5nA1NziGsmQHwoGkgrwZnNAP:D0e5nTSzuBA1UGs1QoGHrwZeP
                                                                                                                        MD5:CFBD5602DF0D6BF4775FEB6D82DCC074
                                                                                                                        SHA1:D5C4ADAFD86B5C15116925A4CC5B9919689426C2
                                                                                                                        SHA-256:2BC618BFF36C269C46195666771A9550F875BF9DFCB90008A3FE53ED5C6BDFAD
                                                                                                                        SHA-512:9904A9CE67EF6F97081116FA26A207B4959C695515F77F170A841FAC2C28242E66F6BB53A49DB11D7D285731386FDF72D8E92C0593649F8DE774D3DB6E6CC1D7
                                                                                                                        Malicious:false
                                                                                                                        Preview:..)..F.P.&3.+...f...2,.>...Z..}.....Y.tx..j.D.f.6..*...r[TRt...J.s.U!......}..a...bI...G.a...G....N.,TNh.B..l.go.4.....RfU..S..Q2G.......'...$H..R..u..;.....0..Ni...Z!,)..gV.....@.K9...%...VF.`.i?.......v..)In>..8}I.._W..dE.Pj.....=H.j.L.."..b....cP...Q.).S......@.*PGy.I..<.Q-......^q.^.uQZ.l..q...3....r~...2{u..-0...[..[*...z),>..*I.6_...#q..e&.\..M&/..Aw.|.c..X|...........F.d.o..NA...Q.!E.f.X........`...b\...E.$...V...C."[]N.H..2.V>.......1K.O.WLQ+i..m....._....i..P.xr..#".....Q..[#...Z#...):......p.........R..P..".L..oL:.W...:.P.P..!~g<1..~SKRM...u.!H.|.h....$...y....,t...N.c...]......E3G\h......P:.......-i9O.DWV.q..=.........zh...wSh..'2.....k...x..U".(.Vr[....}.Q?L.u....%M.p..}..Y...Yk.i..%8.X..Dz..I.sEL.o...p.+Y'`.K.... ..c.X.oU...b.h...F.....AY{.dl.N..0.K1........K....zQ.i..n...2~...e....8x8.....;.Ch.c.n"..O.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6924272
                                                                                                                        Entropy (8bit):7.965568648089051
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:98304:/RQVsUiMl1Tmh9qqJxjImvKo9cxfXnEhWhR4+y7MojqDOZ4ngycI2kymproI/YU/:Zd4uV9cFXnE2vnO5pk3iXqmA
                                                                                                                        MD5:20D680A665F640CD969B87198FE723BF
                                                                                                                        SHA1:7FF2AE156563087CAB977735D4530FF10BB0C59C
                                                                                                                        SHA-256:AC00E5CED63707FE70E99DB4F845115BA793C34FE6F745599DBC49E85F6F3571
                                                                                                                        SHA-512:17A2BBD766FF49866EAA6D99AF71F8A8001075C03AA4D93FC39EC3EFB46013F5A4E055A22774CD112F77053501AD27AD33160661E97030116147DC37351A35ED
                                                                                                                        Malicious:false
                                                                                                                        Preview:Gz'.....W.p.E..L.?F.%O.(f....u.}y......u..9y...C..w.N....c.NM)C..h.K..,.>..}.EC.+{..b..0.9l2..d.V...i.Ygu....}z.y....Q.Dx.`H.H|(.q.D....kFg.+^.zgV..O.&k..Hi:.Y#....K....6.......\}..l...&....\(-..T...J&~.tP.|/g."..tJ...W......a._RcQ..6.T..)....:.MO. {..s..{.0h6..e.....4...w....n:.d....o../.!..@n{.v.G...&Ky.g..83G...Q="X...6s..O-........?.............L....,Qzf..J..5..S.k .|M:.u.n...{dc\.U.[..v...}P..g.P..3.R..u.[Q./x.2.Z{.0h6..e.....4...w....n:.d....o../.!..@n{.v.G....A.+29..<,...m.83...Yje..O$.........+....+x...0..t5d..x.~+....+K3.@.....*.a.os..s..|S,..r.JNnC..t.P..}AA..(....|?..3.[v.x}2..p......OFe-....#-.9F..V+.L%.)..."!.'.v.l...bVY}..83L..Q.<9B..;1...p....U.G..k...E._..7%[.F....PvU.?.k.D./.....m....y....<.<Y......4.i.zP..>...D~nz..H.ZR.<|.p.eL.Q ...:.....yf.$f....:[.m...[...2.yZ.Anl.q.Q.'..B.G.?..;-...J.%:M.]te..O3....Y.&..5......O..&..[g...r....#.$..D..l.i-.ZV.......de....%..l.Vd-....0.W.....q.AK. 6.p..0.< m<.9.....).vM.....u*.n..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):878
                                                                                                                        Entropy (8bit):7.744068332672359
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:nFHJE1bm09t7CKBqqBT6Kr1Ih4cwZngxm:DMN/Bqk6KqhqZgQ
                                                                                                                        MD5:89E165D45D8C7011507B079D1E09986B
                                                                                                                        SHA1:BA4208A846D5F06B8818518A33A011BDCA555868
                                                                                                                        SHA-256:21A18EF45B4A612D7887D3A7C17CFA83633B4E39926E0C06DBD0822ADD3148DC
                                                                                                                        SHA-512:35B392335008BAD68024CD454C24B4BA3A0ADDFE7B4B69DAAA172E0314549E07DEDAD06F932C9EE4844576626179EE93C03B43C61A7A317A5D66618B562D433B
                                                                                                                        Malicious:false
                                                                                                                        Preview:.h...&?..W.HR..%x...2'6...]...=...y.R......K.C||4"N.F....kQ..N.Vx.....W..M...s..K.......!..............H...[J(..=....v98..........D.T.....cH..$...f........K...r.y......L@....I2;5.>.!..4....'d4.^0....e8..b..a..{.S...Nj|SQ...:S...M..9..A.....-.up..FH...a..7.F.N..........A.....x5.....5)5....N,.......K....*.O..BXG....,.=.Q.._.l..J...[@...E....x.7....=.)..._./.....!...W.R.$!.4.5.>..N..]9M.X.MU..O....@4.:F..[.5..,..#.............[.....v'.l...e7$....K.............hY.B....k....../.B....].l..X....va....X...y$1.Q.y7MG..Ru8..d...........E^...;.s.)..^...tQ.r.id..L..0.@"...'!..G.R[. ..(....:.....&....Z...ZGX<.h...>oH....H........\.a...6.G..E_.4.....?....V.7..v....M_...D.0~>P..?.~....qT...A..`........p.....[..[..^...s.....le..j....F5.sl..+...'............-..Zb.....t..c...)j......@.......V..C..X..EEM.W..}.......:^.d%2S
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4352478
                                                                                                                        Entropy (8bit):7.976615009814663
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:Vnbn8xXVBuAm+lk5QJ53WS40m9IWJvlpOuG0Q3KenegZtdRG6v15c9DiwUmjxs3a:Vnb8d1llm0ArDG0QDegZ7ciOzIin
                                                                                                                        MD5:7270E70F7D6E185B96C3E94431B69C17
                                                                                                                        SHA1:73705F17734388F299C357091F0F1255B16B6675
                                                                                                                        SHA-256:08A81E5C11D64D038EC3636D8ADCE4D8441750D1C4311B969262505A406DCEB7
                                                                                                                        SHA-512:77456143FB7D161E5ED90F03BF167971D9A6F6A7CA80578C1E093F766DAAE05B59E4D006EA2E9C48FFFC965333DB6142768DC868B58557AF0D9C3F378E216370
                                                                                                                        Malicious:false
                                                                                                                        Preview:...P2.!.)....XY.\.3.c^`5v^..a`........".$...!7..bD..].1.E.....?8....3i{Jr..OZ..%.../m<.}ms..C.m9{c.a.l.g.w......d.3^.h*EI....".bP...z..6.If 2.......y..Z.G....x.......&....+..b..@.Ya+.\.u}"./gsn.[$.q.]..r..R.$G.=...\./..nR.Z...U...9".... &#.0.Z.1.......8xd.(3-..L.f.|k.f.3.K./......}.:....F\.M[.t.B..U.j..)....f'......3..a.T.....j....R..x..E.;....1..\V..."...bk..o.H....w..x...w._.1..d..|.j..9Y...W.....;)....G/wF{.jAo..L...%(..;1....%C/9.P.K.0........1.,....GJ.TP.2.0[...)..l..x.jX.....f.............e.^.-...j........0...w#.V.,cy....".j.....|.D+.Y5...D....'w........u9....o8d.+.[.$.Y....gil.l,.....e.tg.w.y.<.e......e.c`.=;PK.R[.h.V..I.x..:._v.2.......w..Q.E.....g..S.........7....x..M...X}_.k...V_wC..)55.3.2...5.i.^.TZU .0A.z.m..>.....#....\.9.0.L.k.o.... mn.spl..X.i..0.V.~.p.:.....o.-F.6w.}.H].?.f..W.%..<...((.......'....j.......v....!../.x....e..F(....{.v.s..sxA.l...d....Z.%...S..=.^......6..........x"...!d9.*.D.$.R.....'nh.ylq.Q.~X(>.&.`.l.,..A..<.:C.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):10672664
                                                                                                                        Entropy (8bit):7.848611155710309
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:98304:xpAv0GMmPWcmrKVm3dXx3c1/2tD+ZzhbYBkNi4xBIcBC3/0UBsAx4LfZw5yJ65Nj:xpGoTr4yYYGAcBEsAxYGyqeWwEQ8su
                                                                                                                        MD5:BE6E4B69F62AE9813EBDAFE93C565384
                                                                                                                        SHA1:85EEF498D7352B80CFC2F56E8CAF9B619232F120
                                                                                                                        SHA-256:F2339379EDA13FDC6DB9F1275BE09F3668C4024364B0605F22495B47FBB43A7E
                                                                                                                        SHA-512:876C4589FB9B1DB7376C74D338A3CA4D4AB46A80CDBCCD45F2C5BD4CFACD0C3E56BCAE49A4E506F7F7475AA066F62837FE7B8CD48CAF431298849EEC56CA5FE3
                                                                                                                        Malicious:false
                                                                                                                        Preview:..Z....... .z..n..2..H...'..fZ..8.I....?>?..6(..(...I...rc,b9...o...a.......k._.W(.@........hy.:D....#{..2.R..&.1.Wj.2.B....g,.(u.^.q......&'...WQ.$..w...5.L...7d......i.:..g..e:..leU.{..:V.4.c...E...O.m.....2.QA:..u..rc,c9...o...a.......k._.W).@.......hy.u"|...#{..2.R..&.1.Wj.2.B....g,.(u.^.q......&'...WQ.$..w...5.L...7d......i..-t..5..}pS.,..G..M.0..!.i..`.bKc....E.?.......u..rc,c9...o...a.......k._.W).@.......hy.:D....#{..2.R..&.1.Wj.2.B....g,.(u.^.q......&'...WQ.$..w...5.L...7d......i....I......qK.....;.6.O..{..i....Z.7tAcjv.?.r..u..rc,c9...o...a.......k._.W).@.......hy.:D....#{..2.R..&.1.Wj.2.B....g,.(u.^.q......&'...WQ.$..w...5.L...7d......*.(.x...@.%.....!.S..'oP.-.{......^..&.....`"F.<.#..-c9...o...a.......k._.W).@.......hy.:D....#{..2.R..&.1.Wj.2.B....g,.(u.^.q......&'...WQ.$..w...5.L...7d......i...I.W0.......);..;7.pSIO.r...n..!:N.{......J:....u..rc,c9...o...a.......k._.W).@.......hy.:D....#{..2.R..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):49408
                                                                                                                        Entropy (8bit):7.932280196738509
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:f6XLwLBvGzQyKnjnLpq9JL6VSndsvv76+rSx063UfbjLL6Y+Yt5W3/:PLMYo9Xyq0PFE
                                                                                                                        MD5:67C2135CD238B5624F4700FB56D8D839
                                                                                                                        SHA1:2F15978CEAC12FB403DCD990C26E0781DCEBB5A7
                                                                                                                        SHA-256:8D49F07E6EEC47B16FD66B1488A0416D6AA20CE7EE449289F54C161A8CB96268
                                                                                                                        SHA-512:C76F84C77262B1E167B3D2E492D0790265F56EDD7250517DC2D350A417E1B3D20602AB9C093A4EAFCB1B1ECC60D427B0A63E036B9255E049B78289DE952BD335
                                                                                                                        Malicious:false
                                                                                                                        Preview:/^.W._pi..Qv\4d(.#g.9r..\I).Pk..v....U.JW.I..".HC..&v._.qB...{Y...JO.E7Oc2.NO.`......`O.G2..p..M.....!T"...D.QC@1.\......r.....<i}...5X.1.s..aM.^e..H..G.+.<2P.h...-p..>.7t^.z6B......k^t.i...{..&*A.5..N....uJ.{.zT.\_M.....9.;...l..$...G-N......N;Nc3.V..-..X..b..,...o........'Dr......aR;.S.H..LC:....d:![..5....s...(..7F.}..:.y.e2..w....q.-..;..n6]....H..../.....(...)..3#s.G' .#.4.^..}&...f...$..+..,...Zyi......F.tm".Az.l......1..+?....4.a.S.s.n...D.P....Q.^...C=....0)"A..x..R.6..OO.Zt..^../.n.".f.:S...8..4.5,..._......QY.QWV..DCw..(,<..*.\> .Vm..q......M.t.A%.!.u.).q-...:H.Q0g..9v.(q.@R.5...F..l...?..B..g.L.S.|m3.....G.>R......lG,.....2{qo..7.......1..17F..N.v.j.ws..iM...$.....ru,.x>H...>..)......... a..)vf.g..}o..6n.U&...76.l[.-....M..>...c.[...U.V$Ho".P'.#..K.mj.Bt..*..J.L.S.o....Bi....x.s.]..I.~...\0{9O..r....<.OM.]~...X./.h.p<...Q..U$.....n...p4N....#B/.qm..^(..} ..qC.`W8.......3IJ.].!z...A......m]..G{.%..HA..57.?.+R.f...S.'T.Tl..y..h.a.S.s.r..S4.WZR?.A.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):608801
                                                                                                                        Entropy (8bit):7.9996655678201645
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:12288:bC+pe0KB1W1qPw6ait02lhazQeeKFmeeSdTueN4ELjevQm8y3fq+:by0KzW1t6ai18zQetmM5N46gQTy3h
                                                                                                                        MD5:EADC28E8433E12615CD8D428CD955B24
                                                                                                                        SHA1:F47873B8E5E5A556C8D0553A9435B902060CB3E7
                                                                                                                        SHA-256:51F5B3C520DC34312333DB3448709E830A80578C17F4076C57B012384B384CB0
                                                                                                                        SHA-512:6F478BE31D7FE4E9A6013F5ED8D7563C9B8B863C3A1E4FDADE89B6667E510E88437DB5D3DECB3C4B4FF04EBA5E4AC8538E49F873A49C93F0BAC1B615B4FBFE37
                                                                                                                        Malicious:false
                                                                                                                        Preview:...g....?.4..u0.....s..V#.*^.p...o....*...$.M=...<......d@%..?..jS....L..6|NwKw].$.......R....>...;...R.p.a..:{.k..pJm9%..O.V..O+....X.k..p}w..~.......k.Fd..s......R.Q..AQ.,.:..u>*.....}....G.l.a.......u...G.Gt..~..B%..I<R.....?~:..x..dP.?.`..FISzey..........t....@.;dq.O/...FiC...=...D-.-b<Y(.t........o&....(DH5...C..x.2....S.n5.|i...&..a......~.>&M...F6.@..i=.#.^!..N...,.z9.....N_.].=..;..?.......z.s@"...$..1...JjH.....PuCbX:L7<...kn.dM..uf.N:&b..\-.8@4)>F.?...'....'..Xjq<CQ.IJ.w.Xi.0...M.d.%..#jT....L...Q.h...k..`X.b.F... .H.3..]U....wl.Y.t.z..x...4..Q...YW..}.>.,..A..Ar..`..r......b.8%..)u..8i.-.Q...<}..|.J.."A.O.9.....oG&)t........n...w..t...#..;..-......Z./.1.[/&bJ.U..6.'..R...]t...O..g...Z/y.......}..+....TB..e..^"./I.I.2..'....2X.P...:8.\O.H..i~v..}..leD...$.#.......Q3X..mV.s|pOT....#.=2.R..6T.E...C9Y{J..387...'..o..t....K9..O..d..?\g..Yo...d....._......3%#.]..s....V'F(p9.~. ...3jJJ..H...............e.z...Dbk{..cx#..ud.e...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1288045
                                                                                                                        Entropy (8bit):7.8001380725039295
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:yaeoQtJjoZJ3iCfr4zRWXYvXaWb2L0bxAu:6zzypPfsz8XYyor
                                                                                                                        MD5:69DDCD05502B9BFCC2FA13412BBD468D
                                                                                                                        SHA1:AF13AF02A4D60862DE533538BB6F732222248EE4
                                                                                                                        SHA-256:5D9CE76641D73BD9AAF9565DDBF079DF0586335955FE5279F631039DDA68E4BC
                                                                                                                        SHA-512:AFC20B39573AD8F48AD571AC2F40149E5C6D9DABD70865245C87861D643946EA72EBB898749AA554A233A941E4D57C395039D3E9889C1FAF5E25A634CA8F60FA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.;.R.8`$5.\I..;.!......m;.....2.0....%i..Y..1A9.../....m.G.F....~.!....Z...\-gA.h...-...er...]H...sc.kl..G.......'.nVn.Q....!..#T..a.T.Y..^....I.6.9Q"#......:m....8Xi...o.D.h...]..q-U....B.....u..LT.....s.....2.N.T).T.9.e...m._.F.....H....yW./:.C-gC.Z.J.*....rm..]...n.....Y.1..(uF.q..!..8...0...L;....1.7.1.g.y..u..~N.{...\......V.D.....Dl.:....bm.fB..7...+...<4e..O...o....9g.i3...F'p..]...A...~H....4W./...-*C.Z.J.*.ge.....H...sj.yl0.R........'.nLn.Q....".#...a.T.Y..B.I..I.6.9.",.....d:0....sWXk.....Dlht..<. &...\m....4.)).k.X..J...._..a,..\b..)d2.j..m.-.)....~....y1.F..DHgr.l...|....rk..]h..n.....Y.1...Bu+...]!].....G...`;..2......1.g....nu9.|..{....=\....VX6...s..D0h;...H.].:...>...;T.w4W?.X.l.e..j...z.....a^.E...m._.F....OH4.../W./..--.C.Z.J.*.ve....)H.._s<.,lj.m.... ..'.nnn.Q...R..#r..a.T.Y..p.)..I.609-"..6...V:.......V.D...b.DlhtR.2..Q<......\...8.?.W.b...s....Vs......*......m._.4....~<...y%.J..DZg,.-.|.....Wr^..];..n.....Y.1...wu4...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):15471128
                                                                                                                        Entropy (8bit):7.9899491244658325
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:196608:K26VNERgZj8wCq4QnOL+hS3fi5ipiscN3b9ks50QNwm+piXqS4gkTs:K26VNEmZj4+nOL+hSqozcTHJN7LYs
                                                                                                                        MD5:DB7D5EBADBFAB8F4DC7F40920BD89CAA
                                                                                                                        SHA1:AAFC29C68F47A2E1A24FF08C86D294A961F2E162
                                                                                                                        SHA-256:2EDDCE70475E8B618DF7A8816528B72EAD93E7A2DE46515D376314A65159BD0A
                                                                                                                        SHA-512:3DC49019ADB839EE332EDB271768D5883AD9FA036091E69CAC93D895802A8D88E9B2368AC39218AE1ECDB5B72C40ECA1B10295EB11491B5D2A22C1DA8D7B5379
                                                                                                                        Malicious:false
                                                                                                                        Preview:..........T}_...6c.f....SD.l..h...!f3....}kK..^.p.M..;.g..\.0n.'5q$.>..PU...."...f....r.Y......I.......3bO;f..G..|.{.d[y..Q.......3Z.]..... -oZ.<...>.....!JZ.x.SM....A......H!...[.....]...K..W.#.;.au.L..B..Rzl$......?...g.....T.J.......sk...M.q.l.#...........M.......3bO:f..G..|.{.d[y..Q.......3Z.]..... -aZ2.|..>........E.....C..,..M..p.v..!......d.7.J..GrP....b......,..>.............j.....:.B..S.B$.>...u....,.........r.........M.......3bO:f..G..|.{.d[y..Q.......3Z.]..... -aZ2.|..>........E.....C..,..M..p ....[z.....K.o.!.WtO$ V{..|.7.S...S.#..@.j.T..j.....<....S|,@}F..oy...a.X...........t.0.f..o.h......K;[..q.e~..+..3.........F.q..}.u...PL.2mq..Up]..N..OWR...;....b..m.B<...)P.7.....074.d$../xG.f|..N....).....3t.._.h...F..z.Y.-q..|&.Qp..DU'.O.......... .I.D./...(sy.z.v...,.W..@.\^\.5.0{7.......S.vz...U..tL.).Q2.YyL..O..^PW...7....}..m.s.3....B.s.3.......j.r.Y8...~.= ..fYy.z...G#....O....|.e.&/..t/A4...dc\....;..........k.u.P.."yc.m.L..G.<eW.u3
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):49214
                                                                                                                        Entropy (8bit):7.941301217489774
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:UZeyBfK4QYFwPph3LkS6KDtzE+kBGHgoC:Uc4QOwTLkS6cDkl
                                                                                                                        MD5:48330EAB9D98927704E5B1D4D4BC7168
                                                                                                                        SHA1:9FC2B5BEA2F7ECDC65515BA47D7655EDF8812954
                                                                                                                        SHA-256:CE0FE7B76D33D492B2DC3489E75D4D40F9DC6F2F4BC32DE6E8A6F21494E66099
                                                                                                                        SHA-512:5B8F52FC36853FA6CBC95B5E42BD922275EC5936861D97E61441D571F7A1AD49E426BC9679E77A2605FA7902023FC8B45C4D58C292E9FCDA46A2570AD73564B1
                                                                                                                        Malicious:false
                                                                                                                        Preview:..b/z....6sq#.....O...%.X/p].r..~...3c..^.P.)...#.o%...oW..V..2.....v.x..+.,...C<=)..%L=.....H.........&....r(`..h.`ZI...^<..z.K+.p.9t.<...^W.`Yy.=..z0<n...*...U.....cx.x...)x.>..|.....B.}...9..#..C.I..........2...#c.u..`....~J...8".'..*.-....q`}..rS?...-.J.........v.....P:j..2.....W..i.."C.o..p..H./......4.L.l..(den_.. .#T.S...V7...x...<K.P.S..J..@N~+.....>.q;................s...[.]...e....c.>..1=.9.0..<..._0"(..+.l....Vk.....P.j....=yH..0."NG.P..a..vP.u..=.R...1.Q.]S.wUo.-.?2"C;..e.@..F...a .......l....]...0.|...2.nIex.Yq..v..p...%.Y.b.K.3..B....3.9..5]....[.4.^y.oC...i|5..-.z....E.........L.......se..Wu.qPH.A.V...t.[&..".]..D.K..?.4.<I#...q.%P..6.j.....D&e...x...).`5.e^..".e\(.)[,..}......TI...&......AN.".2.a...-9.pD@..%2.y.X4.*....RXm.bQ?...F..K......P.j......{).Wi.!.G.U.JA..1NY:.. .Q..r.b.r].rY..2..?h.+]..=..^,....D&e...x...)]B>9.U.#../...j..vqj.].x:.,.c......._.z.L=.Ry.....IZ.~.X..~.}.Z..Ut..h'1(..:I)...I..O.......z.v.....P:j..2.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2377177
                                                                                                                        Entropy (8bit):7.999858554396875
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:49152:tfRAxE72Wg+E0jS3tzuBz6ZKt9VL1Uts/QSsDONNK3KgakX:tfuy9Jyt67tXLutsISsSLla
                                                                                                                        MD5:B982D17300AA5957857676E76F5761F9
                                                                                                                        SHA1:037CD59374734C410992B91C9F97A1E81DFA632E
                                                                                                                        SHA-256:2006DD842276F12F475EB912866E40DC6E6B931DB9A6A3E0AF2056ED58A250ED
                                                                                                                        SHA-512:3DD8ABE8E15A688A6369A0FA6E288B2BA7E07DEF80EC130A3B5C09E89CD22766370D96A96FFC6EFB4A8C67E8C075E7B2757333EEB33AAAC6A6B1758094D43598
                                                                                                                        Malicious:false
                                                                                                                        Preview:S...fW.....U.,...U{..#.,.g..3...;%2.......Xc.9&.3...!.%....t*7./....q~.K@.u.C....M..N*...s.+.D.[R..~@.C...D3..(J......Z!....U].K.<[:..f..t.ND#S>u9..ag'@|..,B.M.=.....__A\Y.K.j>..q.RZ......A.....2u.=<....5.q..eF..!.z..b........d......"......!^.1.....f.....p.8K...m9%.M....s.tC...uek.6.m...]+.Q5..?.=.V..K...^..t.y........At...Z.[...7..I...6...2#.L...o.k.n.....1.....zPC....o...<.]FagL..Q.i..............N..w.:.....y....(F..~.U4F..x....gK..y.. U....PGi..!.\?.......!w....E.D..s.-...*.M....r?..|...#..\@v..b.i..Uxh|j.*.(\F.!.p.;.%...x%.B...l;.>fJ...7Rw?]...8.X...S..W..j...A%&ua.t-%..3..'....pU.T.......&..v..K.....!,-..R.....E...'.......m*+.....XV..c4..c8..r........O...J...........$.\,../\.wb.V....>d....+.R.3q.).t..U.Z.i..~=...;..*..W.....J.*.)...#T{.X.,4....2......q...T.O....nD..,.c....a.........r._......T.mq....x.0...`....4.....-..R.6...H-....D4.....l...q.....e..y....../...<...J...C.....|N#M..0-.k3...CY.s..H.y.M..(......]..$.`......a..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:OpenPGP Public Key
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6080932
                                                                                                                        Entropy (8bit):7.752073696854444
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:98304:wybeFpc2iGLGkipDq2wK4uyvrjulgPTVgpbwfzJcOZFZIeqgOfypfxBiBxhASwN2:dbeFpc2iDkipDq2wK4uyvnulgPTVgBwm
                                                                                                                        MD5:AC1331DEF7A8C8DF484479369ECA0B51
                                                                                                                        SHA1:ED3E7B8B469EED8797A02B56D62F542E2F00EA7F
                                                                                                                        SHA-256:9F46B135E785CA81A1659AD3EEC64705FF8360C9B0DEF7FE5C78A03A3B7E6A48
                                                                                                                        SHA-512:1E5BAB89A3E644A2F273E1384D508F7EF711916F538659F840D7BDC74E0638BEB677824E88D9203185BA13CFBF0EF3E98D77143F856EA48CAFBACE883ABC2A59
                                                                                                                        Malicious:false
                                                                                                                        Preview:.a.I:?..\.....n>........C/.!..+g.i..{...VN../G.K..B.3.468..d.....:..a..9...m_.p....l...M+.H..8...z..y.M...z....*r..^......cl.@......k........f.....e.1zGG.@.....F.7s..1J.9..}7...4...t.k.f....K.q@|w.}.pY[.......-.t.^C.3.,Z8.L....`..Bg.eF.`D..W_.Jx........M+.H..w8..r.........x...`Y...H......V0..t....K;...njas...u......BC$w.q../kv......~.lV...4j R.w..Zy.......=0..9.xlg.....g3.A(*2..s....6..a......r...v...P)..z_.k....l...M.....w...r?..........I..YA...0.......Vl.@......g........f.....1..zWG.@....7F.7]..1N.t.V..r!.L.6...h..Z....E.v...I_...O-.uX.y2j.YC.3.,.8.LO...6..By.{F...`M..W0.........o.$+.H.Y8...z.......N.@...Yr...B......V...t....`;...nvau...b......B.$+.%...\k).Z...^~.EC.....tF.'.8.....es..-..R+M....=V.......M.t.-.k..6.........0...5....)..w_.k.....l...Mw....w^..r..........|...hY_..].......VA.#t....v;...n}at...x.....BW$u.m..1k".[...1~.;_...k...u...2.X..E.....Ip.A.?......?....tP=pq.3..6..R.......B..eF...`]..W........i.(+.H..A8..!z..q.@...u..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):93204
                                                                                                                        Entropy (8bit):7.683735333698977
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:wp59XGqctiJLmZRJ9Lkp7GU+AOjA/vaXs++VGcW2TMNAsf:wpKilmJdWa7AO8/y8e2TM9f
                                                                                                                        MD5:5134C5B09A7915A6FF2914224DE90EF3
                                                                                                                        SHA1:32B9A1CE53D2FE13C4BCE09179D01A3C36FB26AB
                                                                                                                        SHA-256:8173B0B4095F0AFE73A76809D06DC44CF423270F61931BAC679B94E58F477F8C
                                                                                                                        SHA-512:C60357DA83E09C659240C7F10F08E132F9B7BB724F92E73603E40D6160281CA93B645A338A64133704EB5A4E60F434FB8B217F9954CC2D701778F376ACF544A8
                                                                                                                        Malicious:false
                                                                                                                        Preview:]../.+..G<5.w_oA....Y.`.4,.0.h..@..9..q4..F..A..)..........;..$pg.....a=..M.M/......d.....4X=.\J(./M..5=..8.4.)...y..(.U.....R.U.pE.|.....,...M..h...Q......a9.@7@.......^G.h.......+....5_[...m....#oi+d.v..B.J.@'%.,X.4.Xg.>P..A..4..$+gV....ah..M.Mv......d....4X=.\Z(D/..5..8..j.~...k.o(.U......!...mE.|....F,...M..d........_..ac.87)......OG.h...Y.0..(6.S..Z..n.k....-.f....4v..,.(..7.Z.`*/9.AD.G..$pg.....a=..M.M.......d....4a=.\V($/V..5>..8..2.....6./(.U+......W..E.|...N,...M..d...[.....a..Q7........G.h.....R..w.S......K:6.~.l.....1 54-....`.XTS.O..q...A..5..$(gU....au..M.Mp.....d.....4E=.\+(@/e.5e..8..n.}....."(.Ue........&E.|....U,....M..h...W......a8.M7F......UG.h....`..7../.....hLwN...A...r>.?C4.^w..2).a(....AI.j..$Tg.....a#..M.Mr......d.....4P=.\^(A/..5...8..w.......i(.Uw....Q.C..E.|.....,...M..)...D......a<..7......._G.h...p....2@......F..2...x..$.%p."F...FJ.3...\#....AI.9..$\g%....a...M.M/......d.....4.=.\,(./O..5o.8...........(
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):23356
                                                                                                                        Entropy (8bit):7.6969743291504376
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:S6yJXpLl/bet6bHVWqcomY9CnfP+w0lsrGTcy4wDC2xkVD7Sp:QXpJbVWFomY9CHCsvyC2xkVD7S
                                                                                                                        MD5:100F5F8534CFB58206C9F4D7FC74B150
                                                                                                                        SHA1:EBC3C21FE25595D8D039C3B15C9442A6AC6FFFA1
                                                                                                                        SHA-256:5FEC840567EC1C2948FDD0F8792B5C5A81AF09CA0D1867EC16A21988C00E3CD8
                                                                                                                        SHA-512:EB93CED5CD32EF35D87046650B548DB49DB88E947A66CEAFD8E831196DCABBA6D54F8DBD11EFBFC1F5BB62D9AB0A20A5F8816D9584169026F2FB12C1D11C316B
                                                                                                                        Malicious:false
                                                                                                                        Preview:.8..Vt......H..C...cXx}GT...[.G..[.P....W.$..q.J*.nlI.......&p....&!.+.......1.>d......6.....]!...Sq..p..3.G83..".[js........|....8...f.C0..sdE9....?.%O.Kht....#r...,..ZAr.{.4.....n9....h..x.o.gt.v.....B..C.Ln.$q!8W...V..50..&9...&1..+..D..........d.......9......!E..S%..p..d.J8!..".[js......a...8...f.C7..s}E5..C.g.MO.K%t..p..#........LA;.6...E....j.x.P6...jb[.R.[.#.4z.......K.....M..U.?#0...&|....&r.+........+.=d......(....@!...Sx..p.. ..8...".[CsU...........8...f.Cq..siE>....z.UO.K1t..M..#I...)..\A;.y........T.v.s..&4.1!..sz..A...6{0i:..&s..m..Q..0...&z....&x..+.."....6.od.......W....w!9..SE..p....(8P..".[jsr.........8...f.C..sSE.....m..O.Kht.....#U..."..ZA+....q.^...1)........ ,...\.gg..r+.g.\....7{.......0...&a....&0..+..$.......Od........{....`!...Sp..p..i.X8E..".[Is......*...8...f.C0..sfE7..\.=.;O.Kst....#t...7..[Am.y...>o.cy..%j..r.&.>P.....N.OFyq.Y-...f.....-.X...0...&|....&s.+..K.......}.=d............V!...Sf..p..-.Z8C.."
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):238848
                                                                                                                        Entropy (8bit):7.707748616824193
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:RG7ufn7/h0k0wfA+H8Fv0s/L7v7dFbD86Lg:BqkrY+8Ms/L77dRDHk
                                                                                                                        MD5:73B93FC5DC195C10D7C5D1798988D22F
                                                                                                                        SHA1:3FA3691A09C7DB49A7CCB3CD5AD5C8615839D100
                                                                                                                        SHA-256:D1A075863DC58468CA7F08350DF37173D01CF87C90499A32A34EB23AD653D5CA
                                                                                                                        SHA-512:AD8D2654EA198142D0F5C208DC7BCF5C63E169DBD278D800A5DE3584B683C5FBFFB7F86236F9467954EE33CBAD399D07FC84C26C61B39D23B426D41D764CC7BA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.'u..wOv3.@8YI.m...B...c...`...a..U.b.......l.x~.`.Q6a....Oa..n.9....L.........1.IP...F.....x...oa.$......M.&....Q.._...W.(.e.8....h.7Z...=.....)......y(..c....m.{...Sl{'...I..#.s!..u.:....m5.6em.4...7...6..V.9.r.e.M.WY8>...@a..5.e.......K.......YP...F.....x....o2.f........+....C.._..Wo(.e.8....h.7~....=.....).......ye..cj.~.......Bl|'..Ilu....Q.1....?m.6...!.E.........Z|D..p0..m...@6.Y.3a..n.%.M..L.........,..P...F/...(x...o`.'......i.t....j.._..W^(.ey8...h.7y...=.....).....y3..c..I.;.C....l/'...I.]..R..2....c|e.@d8.W.u:Gl.\.z.c.....?........Tp...Aa..6.f.d.....R.....r.6P...Fd....x.....o6.|........,....'.._..WK(.e@8...h.77...=.....)......y"..cG.7.v.U...Xlp'..I70.3NE....:d-....:...XwN....m..<.@....X..Q}'..D1.x..a..!...a.....S.....g.YP...F.....x....oG.f........6....C.._...Wi(.e.8....h.7(...=.....).....ye..cG.2.|.Y...Bll'..I..d.Wlb.....R.d....4"..U.%.....4.W...S..t.v...g.t.(a..F...d..E..........P...FL..Dx....oA........u.K.....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):129894
                                                                                                                        Entropy (8bit):7.701031004843211
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:iS+tTAXmqXhcbT0eR45DiVzQJJo8Kj9Vmv:i1AXnXhcnPRbzP52
                                                                                                                        MD5:19216D604350A3E39351B00F29733D9B
                                                                                                                        SHA1:5513E69F8D56758AA1AC21B99D60D0949BA60654
                                                                                                                        SHA-256:53BB41CB8800F005D8F0BAD94F0A18415607695A7229B7E1649B68122E2CB6AB
                                                                                                                        SHA-512:6782ACA090AB7607C0406000D4E80FA73B9B85EB07AEC1DA22783A48D80F0CF6C29FBEA059630FB5F382538E2F7F1A7B752ED9F5DE36BEC3C683751CF846311B
                                                                                                                        Malicious:false
                                                                                                                        Preview:....$.x|.)...@..y.$Nb...mP.8.G/.......z<...c.s....g.EZ<....L.au._.(....Vj.pU....+.1..U.. ........."..':.QYv.....AS.7T. *.6jX,.w..x.5.+)f0....l..]..j.Q7...n..,M;..N-..i...I2u.....H..s1.....k..4OAn9.2.;$h.q......U...r..#0N........9...KLIa).O.n..\V).)U...;.#..U.. .........."..s:.Q.vG....A6.%T. 6.Dj+,.w..f.h.M);0....`..]..0..7..n..aMa.gND..i..9I#u....XH^&@.TQ?v.\7._...Mv..'C..........6U.[3T.w.{.. 1.N.h....L.ai...0....Vm.UU....b.-..U....%......"..*:.Q_v4....Av..T. b.ij.,.wl.3.Z.M)30....L..]..}.[7...n..7M...Ns..i.\Inu....rH..~.Qo..8..g;-\E....d...]T.H.5.=R..=s..`w..L...7...WLJa*.9.n...EV-./U..T.V.U..=.........."...:.Q.vD....A{.AT` V.rj.,.wU. .Q.D)(0....N..]..^.\7...n..-M8.)N&..i..I3u....^H8I..sI.\.&.1.X..e&...v..8.;.vf.._{...<.b2QZ.......BLIa7...2...SV9.ZU....f.|.U..~.X......."..t:.Q.vN....A>.VTm 1.7j_,.w..r....)m0....M..]. ..7..n...Mg./Nv..i./Iou.....HW..1].F../.\..of.D.F...l..4L'...rZ.v...j....]..N..p...>L.am...c...SV9._U....b.f.U..-........."...:.QEv.....Aj.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1512
                                                                                                                        Entropy (8bit):7.605383664799864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:KLzUOj4RGQd4slnT1e8rUtHiwUIRPEDUj8BLcMIXQRwtQG4EvWhkqohiJRBjR3+o:uUOj4vuOTFoFiwLUc1gRip4EvjqoIZRf
                                                                                                                        MD5:F3BFF24196F0CE500D5D16ED12A8C90D
                                                                                                                        SHA1:E4CCAA10E5FB731DA409E40604933D254AF1FDC1
                                                                                                                        SHA-256:E2E294DB56BCBAEE20BC1DA3711F6514745DC43B8E0E33E13DDCCC8049A1D21D
                                                                                                                        SHA-512:65EF73926F2E09C2F3ED53DEAA608FF080F054DC9065906549C10AB88D84F5A06BA929624250D7E44313085A47A47C44F235BB2A24FAB0B6A9FFDDFB610E8756
                                                                                                                        Malicious:false
                                                                                                                        Preview:.&`w5*.D..f.G.......>.=.K......A.l......om...U.........{8 ]9.x.......V........R\M.?...Sk.Y......N....50.1C.]..3....$.`...B.>.D....um.8).E..HM[..u...j.2.5...{...+.u...#.C.,KM". ....+8D-'N..9.M.c..S+...Q....x..|.."~}8.x....:...{7 .9.x...............B\_.>...Sk.Y.H.......l0_1..P..3....$.|...1.a.D.....m.8..B..HT[../..2.Z.q....{..+.ug..#.C.,.Me.!..y.V.:......_.-.I.$@........O...O.Bi.y[....l.]...{b A9.x......).....)\..o....k.Y..4...^.....Q0e1-.i..3......,.....n..D.....m.8..Q..HC[..v..h.-.4...{...+.u:..#.CE,VMP.....u..J|6o;.*......8.F.4c..=.a...kX....$.Z.....{b K9.x........).....f\S.M....k.Y......C......0.1I...3......9.....!.D...Mm.8O....Hb[..?....&.q....{...+.uv..#.CV,GM-..<8..G.......3f@.gL.EU.........'.nFS..w.G._...{0 .9.x.................Q\S.!....k.Y......H....b0b1..i..3...M......h..D...Am.8s.-..H.[..T...+...2...{...+.u/..#.Cm,.M..Oa..I........|&r.~..A.S*.V.5.).A...r..w.L.'.n.....{h H9.x.......P.........Q\b.....jk.Y.;...@....20.1J....3..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2196
                                                                                                                        Entropy (8bit):7.6344218346725015
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:yFci6SazD6o1exI+eh1HZTSYlvC/u+TgI4yN7m2:xIG7jPZhv/IZA2
                                                                                                                        MD5:EB440C8AF4497D31560E4D581FE21C02
                                                                                                                        SHA1:00AD1591F234037A007FF41C1BE328B2EB89E46D
                                                                                                                        SHA-256:9AB485493DD446AED221EA6607EDC71694AFB9AB43FB166731BB4ED4DD6A3ECC
                                                                                                                        SHA-512:C6D763760199BD89B51CA19463562DFA254F9EF25723DACCEF29C4CBA9B25023B1C105C7D05432C592986068B8A7F79E0A559604913D70E47FF6668E911907FD
                                                                                                                        Malicious:false
                                                                                                                        Preview:.y..Y.CV8....P.^3i.F_...dEuc..m.nk63..Ds...P.i..........]..N..E...!...$.o.D,...7.QCI.6...*..D..0.S5....>..U....>.^....*.T....vw......F>....,.......N....m..eS=&....?..j.C.O.0.1.Q..LS.p....~.}.D%7..+...(......\.I......:.[..].....E...!..$.o.Du...*7.QQI.6...*.....0.Sw...>.......>~^.....*.T......hw.....F9....,..M.F.Nr.. ..e+=O...?..k.W...w....H..=..F5......)j...4..T(iK...6..|J....^.Vx^N.^]..R..E...!...$.o.DL...P7.Q.I.6...*..m..0.S....>..;....>r^..5.W*.T.....hw......F*....,....Y..N....o..eJ=,....?..[.~.P.2....A.....O.X.n.I..R.1k......m....i..9ODS..:p.\]..S..E...!..$.o.DO...e7.QhI.6.....*..N..0.S4...>..]....>!^.5.X*.T......jw......Fi....,..I.I.N...@..e.=u...?..6.b.B.".II....UX.y.=....dUg..&W..-$.oM...B.G..}%.|_......]..u..E...!...$.o.D}...7.Q_I.6...*..Q..0.S?....>..?....>G^..Y..*.T.....'w......F.....,......N/...v..eB=x...?..H...K."...._&m:\6I...!9.9.k4.)..^7E..D.....A.}./.].....c..].....E...!...$.o.D....A7.QWI.6...*..c..0.S....>......>3^
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):139890
                                                                                                                        Entropy (8bit):7.684102482851806
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:yROaHXsxZoQ9BHeTuZj6LVeQzJzG2LjJYy2ks1zt:yROCXcsCj6LVeQ0cjeksB
                                                                                                                        MD5:0C21A82FA1741E1BB441DC9D546541CD
                                                                                                                        SHA1:B25586A81F7F0DE538297B70EF3F7BFCA1031784
                                                                                                                        SHA-256:07F2F97D4BD6B12AC97CDF2B751208F4516D9DF84AE601D6E8EB868CC35D41C3
                                                                                                                        SHA-512:4F9BA9F20565DC085CCF07FBD7E4EABF1325B2C292D7398A0C1B5021D99814EA22D86A52EA3CBA08904670620CC160BCD878E7F38A118703D9762627820AA99D
                                                                                                                        Malicious:false
                                                                                                                        Preview:..t._..`u..;..v(.\..^.!.A3a....I.pNb+...=..I.$..2...|........o.p...*...U....kN.q!.z.+.h}M..;.....;.w..6.f.......2,..."Z.U....Y..;K..Y-..~.@...{sp..Lq.v...4.....^.m.L%R(.........^7>.qH.y(...5l..M_.Ky.7.. &....cf.:..3...;e......o.p..*.XU...k..Y!.h.+.h}M..+...R..;.w...6..1....... ,..."(..U....G.;-.Y...~.@...{)p..q.v]...n.d...#...s%C(........no..SBq....Q........,2.p..s..7e..&..?,...#..m...y..o.p...*...U....kH.l!..f.+.hDM..'.....;.w..6..B.C......,.."...U.....;-.Y...~.@...{dp...q.v...........U..%.(.....c2...=:.:_...Z%....>.'\..D....5o.w?a.a.{_Zzq+.....o.p..*.EU...k..2!.....+.h`M..Z...$..;.w...6..2.......D,.."...U.....;$.Y@.H~.@...{zp...q.vE..(.......m.L%[(......($E...........yc..M.B...b.g-V....g|.A%W.X.:F..{...N..o.p..*..ZU....k`.'!..o.+.hzM..#...V..;.w...6.B......R,..."-..U...S..;r.Y9..~.@.3{dp..(q.v...m.K.....h.F%W(.........`vl........|...!^.nu..&t.4.<?.T.Fm....m.[(..!{......o.p...*...U....kM.z!..z.+.h(M..].....;.w...6.R.e.....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):150322
                                                                                                                        Entropy (8bit):7.710321132778833
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:Ypffksxxku7g3AseixoOVmqkKpZ6hDXDKNNe37mNMFP3hjHgLTMWN9Kq8xN+B:Yp3ksxxE3AseixoOVmqkKpU4erOuP3BM
                                                                                                                        MD5:5778D0E3F0D64963E11522DDC7B3259C
                                                                                                                        SHA1:560D509509E65AC814FE7EB856F6730D119B38DB
                                                                                                                        SHA-256:F36F9F913C41CD479182FC618CD8DDAF7331EB3221E29F085AB74DABF7EE5E65
                                                                                                                        SHA-512:091033719C08533E560ABAD6D2438CBA2EC55F7353757D3883BA81D7BA2176C04CEF5B5DA2DBB20AC046DAC0C22CCA81F92BD77DB020CA48301DC3609A8A3EE0
                                                                                                                        Malicious:false
                                                                                                                        Preview:../..GGM....c......g.=..n2D.0..i-5..>1C.../OpR.)..mu.K..D.....'...W.K.K^~*.a`..l..n.m.|W.....N.....k1k2.-@..4M3u......6....V....._0.NC..1....:.....JA.Y.....9.r I.}79.....2..j.PF.c.|.|.....q~...V..X.8...)..S..............D......{........^=*wa?..l..|.l.bW.........R.Lkekk.s@..9M!u......*.{...........90.Ng..1....6.....J)......A.. 4..B7(.....y..8....7m...x.w.q.K/LnMIb.........t$N.3I....G^...^D.....;...O.K.W^y*.af..lM.r.Q.XW.....{.....k<k(.+@.fM|u..5...~.V...T...F...90.N`..1....6.....Jt.E....(., ..'7e.....S.1d.......].R...#e.A9I.<..0.M.;w....O..Tjx..L...D......x........^9*qa8..l{......W.........V.Vk.kb.w@..>MRu..x...J.M.......U...00.N..J1..../.....Jz......).3 ..}70...~....s.Ox...$._..t..,...../..D.z...OY..Z.c.......XD.....v...Z...z^;*.a:..l....q.fW.........'.Qk.kv.z@..MM!u..j..._....D.....g0.N!..1..........Jp._.....n.3 ..w7<...b......h:..KW..uL..=....i...tj.)..[.....J......D.........n.a.r^K*.ac..lJ.n.|..W......B....\kwk~..@.@MUu..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6172
                                                                                                                        Entropy (8bit):7.661881070982193
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:cHNfsWNFzRvjW2tyN6IcZVlp6JFCxc/RG+:UfRJvKB6dVyJAu9
                                                                                                                        MD5:1B158D6C6A3EC8CCC204E7636AF8672D
                                                                                                                        SHA1:CBC5DB9A89D8DD982DF315CE0EA6C34484FBA6B4
                                                                                                                        SHA-256:928605BBB3697514615C48D6736A240B8BDB8075AA9486868AE14FCC023797B2
                                                                                                                        SHA-512:A0D92529FAE725D2CAF03074941A34EA2204EFF8F2E63B1412D00EEB767DEED4A0357D15025E7B472A055AAB98E1CB2A6D7F59237D31F0A86D77BFC1A4964265
                                                                                                                        Malicious:false
                                                                                                                        Preview:..`.<?.h...1f....3F...+9...X ...."m..y.W..S~..L..jp....>...Cp..Y.o]........9s.........~.<....;8o..8:..].*.nf..N.r.5.....Z...E........\.T...x.i.o<...4.U|Z....+...r...zW9bJ..A.P...q..Hm.N..#......ec.DMa.&...B..3.......k.v.>...C+..Y.o....E....fs.......~.<......h8-..8c.A]P*.nt..N.r.5....ZN...[........[.X...t.3..od.e.p..|....+v..r/..zC9*J..8i.T.Ce.c\..qC......%bGI].f./..#[...g.;}.........v.>.CY..Y.oJ...e...._s.........~.<....+8t..8^.{]i*.nM..N.r.5I...ZA..[......H.E...P.j..o>...>.Y|[....+...r5..zb90J....C.....g..r....R<B.o..&.......}.{.)x..Z...yhN#.v.>..Ck..Y.om.........ts.........~.<.... 8c..8?.0].*.n-..N.r.5D...Z...v.........4.....v.c.os.3.#.T|J....+...r...z\9:J..N...e......o...K^......R?x.....~.7.uv(2?..>.v.>..C?..Y.o...*......s.......~.<.......8-..8..B]W*.n...N.r.5n....Z...I..............Z.a.ol.2.(._|P...+r..ru.z;9VJ..."K..*..N...M..G.jwh.I.T...;5.T..S&.H..V4..0v.>.Cr..Y.oE..H.....;s..........~.<.....#86..8..3]R*.nw..N
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):165054
                                                                                                                        Entropy (8bit):7.699844533860233
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:kPp6mHzlZ2WR4PqLX2/LEp+lturcc4AN7cGmrSfwJZC9aH:U6mHjYy6/LEp9N7bmOIbCo
                                                                                                                        MD5:406DCE4F36AC6920088C929EC685DB00
                                                                                                                        SHA1:9F8E6F78BBA974E8054D896D43555B6E6F34DA08
                                                                                                                        SHA-256:2A0DA0C75FB91AECC6E0BC59F8EF97AD2C862B74729B9C6FD3BDD4614A06014A
                                                                                                                        SHA-512:0F54F645673E531ACD5A986520149FEFCE2263F714C40F1F561DCDCD2174FC807B31284D34FC9A22BDC48D37252B3B1F9A2E117383559A9CA61EADE18125C5B0
                                                                                                                        Malicious:false
                                                                                                                        Preview:|..A..O(....."1.QZ...`..6.:.>..4..s7@.f.YhkY.....v...{...?.7.&.......+EwUi]...&.~.H...U.h..e.o4.$q9S.?w.I....g..bY...F^2.M..2%.O"$fTa.7<.CmA..4.~.y..b..%.2Y....H%......l.....!c.p0}3.e.O.......&+..1.DW..o.F.d.~i.o#.X..B8.r.h.?.7.&.U....+.w.i..P.y.V.X...U.h..j..4..zqjS.?#....g..b<...F^..?.o2z.R":f.a.7a.CjA..4.~.y.:..%...Y...!%.......k..I..`a_.@..6.m3.4..-b.$}.N..v.nV.@.h..W......E....h.?.7.&....B..+EwIiZ.,. .c....)U.h..N.s4.?q8S.?z.S....g...b|...n^z...^2'. "of;a.7i.CdA..4.~.y..,..%.)Y.....%......S.8...c.0IMz.....<......C.c..K%..H'dqB..Mh....b.....H[h.?.7.&.V.k..+.w.i..V.~.=.7..bU.h..w..4...qnS.?R....g..bq... ^N...K2k.."|f0av7r..C.A...4.~.y..2..%.sY....N%.......d...O..z^.......e0...../Q)?9Ovb.z..:.........>.s.b..h.?.7.&.......+[w.ik.W.z.S.0...U.h..~..4..gqnS.?"....g...b5...5^^.>..20.C""fnaP79..C<A..4Z~.y..2..%..)Y.....%.......h...U....J..`....g......$.[..sK............4...O.{...h.?.7.&..5.y..+IwKiK...k.0.>...]U.h..+.*4..hq.S.?@.i....g...b^.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):15828
                                                                                                                        Entropy (8bit):7.678834699688998
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:y2qbutzdrocAkKPrHRJemJrIP/x0SumOy/gWFk8We2+ynfkAKGAwT4eihy2aHeHq:Z2beyUSSui4WFkE2VZ23jbltf9qbqfwb
                                                                                                                        MD5:802CCD1B71DFAFD1FA541046085B6C20
                                                                                                                        SHA1:0FFDAFD4CE6C4DA3B64F025E94F5AC4ED9A45598
                                                                                                                        SHA-256:E5646344C3988E0C891B2A655B7284EE0000450AA258CDD9079BC4E18E017D33
                                                                                                                        SHA-512:D4DBBD1AA7C71EC2A5E6261AFB2FE778EAA28572CD17FB2322EABF416E27423018F6EA6879B19DD5F84F6F517CC07B2DE92A31E41338AF0FA816EABED6EE61CF
                                                                                                                        Malicious:false
                                                                                                                        Preview:-S+.`i~.C....W...>........M..z...n.;...U.....J...W..P.].[...&.3.b~KMJ*!ucy...w.*XV.v...<R.....n...A.u.".G..........yV.`.......I...S5..a..y.kd...b>.5...6.....Y._....I..........i.=..J...7.W.uu.4...<:]...0f./......@A3A....d7C..[....}.o.r~.M.*~u y...w.:XD.w...<R.....n...A.u.".G.......kV.|.....T....5.<..y.kh...n>.5..6........'....I.........i...p....h.8..l..<..#.(.7l.....J~r... ....hE0..V..[.....>.6~\M.*^u.y...w..QX..&...yRD.Z..n...A.u.".G...>..kV.,..........5..<..y.ku...J>.5...6.....X.F....I.....4....i...B.E..j\.N.+1..(L.}...Q.^..tC.i..s...r..a ]..[.....(..~TMC*6ucy...w.vX.."...xR.....n...A.u.".G.....Y...DV..(.......{.(.W5..T..y.kD...n>.5..6.......i....I..........i-_....J..............k.`H.G..h|{v....b..0.f.q..[....0.m..~.M.*duUy...w..SX1.t...!R.....n...A.u.".G.......V..{.......5...j5....y.k(...l>.5..6.....I......I...m....i..1.f..K.).........p...`.A../.j.....9..6.,xW..[...%.:.,~IM.*.u.y...w.yX..)...ERR....n...A.u.".G.......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):39876
                                                                                                                        Entropy (8bit):7.675780011879889
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:775nWSenXN1GeKEIK3TWMl5a4ZUHnV1YmqCd:775nOnjTI+Cvy4F
                                                                                                                        MD5:22FC1E28E8AA56CDF1AD722319F7C9B1
                                                                                                                        SHA1:3F46ACB71DC3E0428D8F46DBD206CC8E30664521
                                                                                                                        SHA-256:D44D698414E7A234B3D9B0C7265D3A80F4643A85F172E510D601608B3A2B02AD
                                                                                                                        SHA-512:E1ADB502BF8B7846B8A3FB5059C3E56FB94D30ACD01F69BB243502B0CF24F19AD603AB2371A7EABE6FD99768ED1A1CC6EE4FC9C70CB4E30C0B3734E173DFC1BA
                                                                                                                        Malicious:false
                                                                                                                        Preview:..xbpq3.}...2.._Ml.D...%..f..4...=}6..j[h{Q....c..L.).......v...Y6&qT...g.3I...8O!...08.vh.....`.$...3.t.,3.<t[s.]..........l.....y..*.neP..!.z+..\..Ro#~...5.p.}j4.*7.g.-}../......nD.W....8.5.al.p.a{...+.....u.g6j. K.,..\...?..[Y&&7T...g.3.....O1..58.va.....5.z.N..3.t.,m.ktVs.]...........lU....$...w.JeW..!.z'..\...oK~K....5.p.}.4.*..f.9}..h......t...5..o.k...Cy.s`....v....}...x..3......\..j...Yb&fT...g.3)...jOZ.`8.v-.J...I.#...3.t.,W.Rtos.]..........lZ.....2...w.JeD..!.z...\..Po5~...5.pp}r4.*7.q.,}..b.8'1lZ.>....J...4.....M.....@.[u#.e1>E.`..~6M.!.G.\....H...Ys&tT...g.3....tO<.`8.v=.V...8.h.\..3.t.,T.Rtos.]..........lF.......U.Qe\..!.z$..\...o:~.....5.p%}'4.*a.;..}..H..:...H.@.."......w..)..r.j...d.|....N......U....\...=..FY"&3T...g.3b...`O]...18.va.~...F...M.3.t.,e.&tDs.]..........lG........(.3e;..!.zC..\..4o.~.....5.py} 4.*R...A}..1....B@.........N.[@...=..W.G./...A..vr.0_.[S..\....z....Ys&'T...g.3T...$Oy.e8.vz.....h.'...3.t.,..>t.s.]..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):33598
                                                                                                                        Entropy (8bit):7.6839552234501545
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:rk7fsIvSOPRgLQUzGoYdsKCevL99Nz7XJFKA2L1cVf+MJ5TzcvmQ8Sh6EHDLSuzC:grILQIELNHDwcd+TS3E37I4JEGfxu
                                                                                                                        MD5:7CB2032D9380E834413562F02FF1F147
                                                                                                                        SHA1:66799F47B9E8A6D9EF4CA8F6FF90F488F3A34CE3
                                                                                                                        SHA-256:EE10A1389318230627F82628D6537EB3C143224193A54C125AFA34F299072ED7
                                                                                                                        SHA-512:A029C1EAC869DCE55F43344596D3FF1F6BB1C9CD2CDF1F105283CE4A74F0F9585DEF17C478CF190A6B794DD6043C560635FDD8D96BEDF16CC03A14DBD440C021
                                                                                                                        Malicious:false
                                                                                                                        Preview:.,.>....6....l0`.9..d]..4].oWCM.?....+.4.e..P....7.!..`..A..^U~...!".....}Q6~..$.lnP.....s.:.@t<...U...)#.&i..@.0..A..x....y"..e.zH..G..d.....n........^S).e.C....l!...{..JC.J..:u...v.V'9.,..;..*-.....8...L.?@....."z..h....G.A.^.~....g"{...W}.6 ..$.l|P.....s.:.@!<..U....p#.&>..@.0.S..x....`y}..e.z...G..d.....n........^.).e.C.....!..{..^C.J...W_:.F..F.b......Z.sb=.].....%p._..P.G...Z.U..G[A...^|~...6"u...m}16...$.l)P....s.:.@]<...U....M#.&...@.0.S.,x....Pyr..e.z...G..d.....n........^H).e.C....t!...{..KC.J..5R.9.x.V5.f.6.....?=...1.{.D..6......S.K\U"U.GUA...^Q~...$"....W}.6#..$.l.P....s.:.@,<..U....J#.&...@.0.V.&x....Jyn..e.z1..G..d.....n.........^E).e.C....*!..{..kC.J...{c)..S.....[..o.l...=q.'Q...9..4...Vj`.o..1.G.A...^z~....f"....J}.6!..$.laP.....s.:.@W<...U....p#.&s..@.0.:..x....Uyo..e.z+..G...d..m..n.......^@).e.C....&!..{..&C.J.......S~.-..za..?x..H...".k....-...Z..c\_.....G]A...^M~...w".....}L6d..$.l.P.....s.:.@|<...U....#.&k..@.0..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):33598
                                                                                                                        Entropy (8bit):7.688231328716461
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:HRD+kcitxTeAPzjdVXneclVg0QYlwQlQUeA5yDTEJDbNCunnCF:J5xZHnjleIwfmkPQCOW
                                                                                                                        MD5:07F378A8274A62493B506CAD9C9AE129
                                                                                                                        SHA1:9A4A9F98394EE3DB675948456D78259557B6ED73
                                                                                                                        SHA-256:8258AB754504D627D093E9F4F6BD8E633826FE440C1780B0A245BC1D398EEB2F
                                                                                                                        SHA-512:DBFFD0B531120359FCB69B9B71958A382D87209441A0373181DEB164FE936E62A35F07A27FCD76173D891AB99D07F2E60F3A27B83422AA9DD993C7CEBA097A79
                                                                                                                        Malicious:false
                                                                                                                        Preview:F.gKX.d. .{Z..).8.R2..D5x.....)?....,.>D._...unM.....S..9...8...T...........A.f.).OJ.|.....(F..i.O5*...&...c6G..........RV8.)81+/m..3...0V........iZ6uU2.'.a...1JyB.Ao!.....$l.....:..D*..X...k5...{%h....K.....;/.SV..........8..TO.............N.9.]J.|.....(V.Li...5h.[..&...c;G.........R.8.)&1v/...3...<V.......i261U..}..a..o15y~.@o5....=.3....W.O......!-......L|"...4..p._w...F#..rE....8...T..\.........'.4.R..J.|....(..0i._51.U..&...c.G...........R.8.)&1`/...3...!V........iL6nU3.'.a...1^yB.Wo ....Q.!jvY.......A.:.^....4Y]j0.I..I.2.].....2$.g.....8...T..M..........*.4.=J.|.....(..Ai...5{.f..&...c.G...........R.8.)h1R/G..3...#V........iC6cU`.a.a..T1?y...o......u.Tj.or-4.8.Jb.....^&..C...S.qzm4@..................8...TR.............8.U.@J.|.....(S.:i..n5t.Y..&...c)G..........R.8.)c1H/...3....ZV........io6fU).6.a..X1.y'.,oM......K}.....+&L..)k...l4...8..g...{..D..k.(pX...g.....8...T..M........[.z.q.$J.|.....(...i.I5..$.&...cfG...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):114128
                                                                                                                        Entropy (8bit):7.700914644466126
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:5/a84YoPOLBrOELiTHow1a2uXIxtt8+QlBwztcMOrN:NCiCDPvuf
                                                                                                                        MD5:1C10211D1073AB5DC2B65F0281DB342A
                                                                                                                        SHA1:A3411D85C68A96BB61E4922123A45A0C871F51D7
                                                                                                                        SHA-256:0684E3E3FB324EA85901EC4B93F563500F937F13707F5F3215C634D6E8D99CD3
                                                                                                                        SHA-512:2C3A01DEF9BC0BAD56EBEBACD84B12351540960368F74A826B2B17BE49FFA0D3EC4A9AD1B270E4FC032033A58BDF8069BDD556FF88E71D8BEE540ABA7AE58CAC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.Z.U.dI.}J.CR.S..X...g.C......zO9G.....>i..i.~h.5;...^.....u.C.L".q5.4I.%...f..$z..f....{...7..U....p2i.V.......*w4l.....z..|........J...ng.E._.j.Om.3=|fh...m. .g..._K-l..;a.iM.(J.`..R....&........D.......<....{...<..^..@..u#C.Ld.$5..wI.%...f..6z..f....{..7........2>.[.......*k4......z..!........J...nk.....2.'m.3p|<h.rmx .g..._L-=.E;O.?l...M[.. ..e.......X3T..e...62.g9....H.....^.....ucC.L:.q5.3I.%...f..8z..._..{...7..V....v2M........*?43......zS..........J0..nk.R.U.$.zm.3&|Kh..EmS .g..U_.-c.o;*....+..M(..../:.f....L^...v~#.....80..$o.......^..\..u C.Ld.95..sI.%...f..Cz...{...p{...7.......*2=.\.....*.4(......z@.........ZJ...nv.W.X.d.zm.37| h.;m. .g..._@-4.B;...L..&.J.T......7Bq..s5......?.ww.....W..d....^..L..uhC.Le.P5..I.%...f..3z.........{...7......./2?.F.......*k4e......zb.E.......XJ2..nv.f.[.>.~m.3p| h.>m. .g..._\-4..;.....k*.e.Q^.......A...9"...G.m....[X.q..E....^.....uaC.L9.u5.>I.%.f...z...:...{..7..i....R2Q.;.....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):143572
                                                                                                                        Entropy (8bit):7.692674763457809
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:cEHdvYO3R8wo7sn0KgvqtFk7SZrzERTcZ:XCwo/Tw50YZ
                                                                                                                        MD5:EB45191EBDC0E7365C35E53AA5D5E8B8
                                                                                                                        SHA1:A51F7E2D187268457612730C01E11E3C68DE9C0F
                                                                                                                        SHA-256:524AC9745156F863D55039342AC561C1E554FE4F3A0788D949CCBBCBFCB56120
                                                                                                                        SHA-512:3AA3D6D17737EEB9AB74BA435AEB8FCDAA1841DE48DD9F152EB4528AC383949FA58A40F1D21EC0EBFC4F4CF31451BCAEDE6E736153944A228DE6187B28192CFE
                                                                                                                        Malicious:false
                                                                                                                        Preview:...>.].|q..:'.r...h.Z.<8.t4....FD..S......^..@.0...`j.......n/...R...|.!..8.....>.......y.9.,..'...^u...?W..'ob,.....u.sH...O-G..Y..OF3..(zKC..U..........Ob..g.6.....M....a.s.k...aOP..P.F..6.;j..D..^.3.Fx..F.nj.n1....u..~>.......Kns......#..!N.g. ...,.......v.).y..'.K^!...aW..*op,q....u.s:.~..-Z..Y.)Fn..(}KO...Y..X........bH..._....r....a.s.kH.:x.R.....=.......#.....`.r......Q_.&.....qW.I......n3..J...`.!2.>....."...9.!.R.%....'...^x...9W..uo-,1....u.s..O.M-(..Y..)Ff..(sKc..Y...........Tb?.v.h.......M..a.s.k._xI..U.h..K..W.p]...J;...]{.Cm.....FG...B.I........Hnp.....:..!H.`.K...Y...r...k.X.}..'.Q^P...eW..-o.,<....u.s..Z..-...Y.. F}..(9KW..F............b..f.3....a....a.s.k/..k.w.~..O..zAv..g%.0.K^=shz.0..|....+*VtyU.+...D.....4n'.......L..!L.f. ...%.....j...Z.}..'. ^W...|W..,o.,.....u.s:...]-A..Y.|FN..(YK]...............Tb../.w....d....a.s.k|V...QY..../..>1......Z.hZ6...:.....].E...V..g...D....*n...`...f.!..2.....u...V.[.y.9....'.. ^x...4W..8oe,..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):81236
                                                                                                                        Entropy (8bit):7.713558554870826
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:HRL0iEJp6nHBwJk8nhFpvDN5fQpGLDr1W+l+TcJXedli7nWlCC8Vhx:HR+COpvBsGLDrlKcJOdIxL
                                                                                                                        MD5:786064DB421A4489C21284A6F32EA96D
                                                                                                                        SHA1:458E2180F0034B214FF86353BEFB322D7010E07B
                                                                                                                        SHA-256:DA34E0165E6E0B1629EA8D24AEF7CA2DCB55C661B4477F4D1C407B498AE11DB6
                                                                                                                        SHA-512:0C053E7BF2FF7B3707A25316E1FB384A2558AB88D0DB3B7DAB648F6F3EDA11B05EB9FBD8C0BAC51C26A6C996E7B8FBBDD2A0F53C876E342BDEF8104278752092
                                                                                                                        Malicious:false
                                                                                                                        Preview:..{i.F.K.7.'B...C..-{{9.../...y....Q.......-U.......BtDy..w%.,bT..$gY....k ...I/.a...*m....iJ...,...U/0=Z.[..J..r.....F...)...._..~....ev]....%...?hEl.5.=....K.9.CY......R..S...j7..>....^..a:..v....e.6A.@. E...}UHK..P.b..Dyj....x%..wb...$!YG...( ..It.q.../m....fJ..L,..Um0iZW[.....r..z..F...)e.m....~.....v.....%...?dE6.r.e..K...9tC0....6.S..S..j.....r...W..u.'.:...X..4.oJ......X.4OT}./m.`t...-%.(bK..$/Yz.... ..I..9...km...'J..\,...U-0<ZZ[..`..r.....F...)u...5..~...Ov1....%...?+E....N....K..9)Ch....,.w..S..j.....(..#...B.._...q..o.w.}JF....K..B...4......%.dbd..$xY....w ...I'.(...Tm..."J...,...U&0?Z.[..H..r....F..)..t._..~....v.....%...?lEE.1.p....K...9*C.....?.u..S..j..y.$.+*.=.r!q.\....W.T....m..-...k9G...K,...y%..ob...$"YD...8 ...I,.9...km....J..8,..U.0.Z&[..n..r....F..)E.A....~...._vR...%...?&EC.5.q....K...9.C.....w....S..j}....o...c.nh.Z....v._....y.#s."%w..'.....L.H....%.-b]..$xY....& ..IH.`...~m....J...,...U008Z.[..a..r..>.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):13534
                                                                                                                        Entropy (8bit):7.665380818339815
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:BpCjOfRW1teRmaGs5aplRF1LD8hr0vW+bctSGoX6NIrrw:BiOf0/eh5apjF1LoK+IcALn/w
                                                                                                                        MD5:E40BDCA4C1B8BDBA5E6E122B82B6A657
                                                                                                                        SHA1:A648E80FC5ED6870C8C62711182CC0DC29DC8965
                                                                                                                        SHA-256:B140922D413DD18B8FAE7F78536FCA012DC77E04202E835C1D807E2862119E85
                                                                                                                        SHA-512:9B73058153F1DEA926B5EDB4E75B57F6825B1FA85971D4FB36CCC48DA09A6271482E3EB0348E760911E7F81D67B4F4DC798ABBAADD1455D4C0568999167185D0
                                                                                                                        Malicious:false
                                                                                                                        Preview:...xA.....C...q......... .`4.A.o..............#x.r....h.$+...f..+..&1h..J.k.jh..d..Tk...........?"..w...t....@.-v.8.O$.z.....gJ..F..3...h.i.)f..Mk.. ....7....?...G....`.d.....U..g...k >....q..DB5$..A.)W....J.8.M...1..g.m+....v..+..y1+._JBk.jx..d..Jk......U.......f". ...f....@.-j.J.<$.z.....g,..b..3...h.3.nf..%kZ.m.]..7t...@...F....`sda...baw..<3/......g5...`J:..[..s....w.l.|$.`...1..2..+...2..+..^1..fJGk.j0..dU.<kB.....+......k".T..."....@.-(.l.:$.z....g2..8..3...h.....f..ik..r.A..7=...5...o....`gd.8t..#....B.wI.|m..8t9...Y|1m..1.\.I.....V:.51.....+......+...1H.JJ'k.j<..dW..kX.....E......?"..u.......@.-8.l.H$.z....g...s..3...h..@.-f..xk..?....7........F....`xd.md..x|P....KfmN..+.@.S...J..z.W...t....CB)1.....+......+...1X. J6k.j...d`.Tk.....U.......v"..q...3....@.-8.l.0$.z.....g...W..3...h.M..f..Mk-...&..7^.......G....`.d.x2.......54.....9.C..Y....|.....B.A.g..L6..J1..d.~+....i..+..81k.)J.k.j0..d(.pk"............?"..u.......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):52250
                                                                                                                        Entropy (8bit):7.69177200740124
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:tIcT3h5lbJjysTnJnWKKbIzQdeN5QEK7enD9xWSFviCTFGY4oNogtBAk9mTsohum:r33yGJnWKKRdkQX7eVFPGyoyBNisXbi
                                                                                                                        MD5:4F5BF2B3E4F9F5BA9C96F5B0AE0CC811
                                                                                                                        SHA1:0CC4CB88DED5E70C7BD10E823EB58057AE0749F1
                                                                                                                        SHA-256:E173C748E30CF791B54F94478BE05CBFC5E2683F3CBBD7739791DCD23CD79A00
                                                                                                                        SHA-512:7D5D192D0A683F5854B01B88B21251577376D9DF77B19FC37C0FC0EADA9294232DA749376E325390EB643F75C43D3A336852FD5A425A9DF54724BDD9357A9FA4
                                                                                                                        Malicious:false
                                                                                                                        Preview:..'!|.3)2.v.j..^.Qh.W{.F.w.&.6......&|S..n.:......."k..rU..^).H..+...X.!(..n*om].BR.[0R$.)...n4.....o@8..$%.= |..4.aQ'@.dV....B..!..i2.K.{FR.+.7.-.47yB%.6_$f.0.`5Y.o..G.V...PJ.G@...........d0s.._.a..>.Yh.;k.E...o.((..!'k..;US..).HO.~.....x(..6*.mO.GR.[9R+.9....ng....No.8..)%.=E|..4.a#'3..dK...B{.|..i5.G.bF^.q.p.u.\7=Bh.l_\f.0.`JY<o..N......T.:.\..-........b....7h.{...._..>...(.hs.5...!rk.FU..A)^HA.C..".A(..H*7m...Rw[iRj.l....n6....Co.8..A%.=0|..4.a8'%.dI...Bc.u..iq...SF`.....A.;7[B..._.f.0.`;Y+o..k.'....A....<..yb......qm...T../..{Io...[#N...4!;k.GU..Q)XH..=...M.<(..O*4m...RR[eRZ.F...n>....Oo.8..(%.=F|...4.a@'8..d....Bg.|..i6.f.qF^.).o./.)7XBd.._.f.0.`:YZo....E...t......#..g...IP0.<L4..Xj...r.jP...B.d..GQn}...W!-k..(UE.|)KH..+...[.)(..e*.m;.NR.[ER^.J...nu......oG8..$%.=D|...4.aB'H.dF...B{.m..i:.D.uF..A.X...X7$B..7_=f.0.`.Y.o..n........T}_.......W.M@X.....M.......l....N.,....$.9\.! k...Ul..)bH.."...e.)(..e*!m...RR[eRJ.`....ni....wo'8..Q%.=.|
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):30386
                                                                                                                        Entropy (8bit):7.696497074710098
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:BwfZwz9eOf9F240quPg5u9WdzWpw3C42f:aWRFf24Ig5XEwAf
                                                                                                                        MD5:9078EFC8CAE896A570C2D0DBDD99057B
                                                                                                                        SHA1:A45F188649A211BCA0BA00AB51F87AD11FE24931
                                                                                                                        SHA-256:FCD843133A6846DD28E0377ED9BBE3E977A7E31D6E4F5B46FB6E633ADCE354F8
                                                                                                                        SHA-512:FDE8C7F598B67373E574CA291113A1A130DD8630F4E4196AFADD8652121A8402C8C25A4F55D38E344A28D7C9DDB96971F342DB6089590DB163F68CF8B5351565
                                                                                                                        Malicious:false
                                                                                                                        Preview:.m..s..k/...Veu<...v.A.J;Q3Z..Y.)....z.O.......9C...T(WN.z.m........N.M.......r....J.........Nu)5p..cO...|.c'o7y.s5.t8...S...._b:....{...m"....F......T..D..Vk.+.=/.KN@J|..[.....~..........Y.Aq.7..%.7...V...@...|.P\$..("P...."....m...W..............r....X.........N )kp..!O..|.cpo:y.sP.f8...S....b'....{...m.....F........D...V&.q.E/.K3@5|..Z......~.<...r...1..y&.X.S85.....5V6.....]<|n........L..*..m..........%.......r.............N0).p..aO..|.c.oSy.s#..8..S...]bU.F..{...mP....F..;...}..D..VK..../.Kw@V| .v.9....~..o.m\..q.B..._.\;....;.....3.o....H.....g,......m........K.G........r..............Nv)2p..iO..|.cqo:y.sS.|8...S.....b`.T..{..m.....F........D.VH..../.K.@8|P...D...~..._._i..t...\...:..`...\....H..a...K.1..".[...d.m........K.X.......r....J.......N0).p..eO..|.cqo:y.sS..8...S.....bi.W..{...m.....F..{.....D..Vt...!/.K_@)|(.^......~1t....$."_=5d.....P/..<'.|{...)..J%NYTQ.a.@./.F......m....8...y.{........r....J.........N-)yp..OO...|.c.oUy.s2.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):15762
                                                                                                                        Entropy (8bit):7.708433930671793
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:NM9XVCEbw20LBIHvv8CjS25FKcNCGwMoMbfStToOUfXJXjsD3hkB:m9XVCEbw7IH38CO25nM6bfi5eJXjsDRq
                                                                                                                        MD5:AC9CF0A8727B8B1E6801A9C2DB97EBE6
                                                                                                                        SHA1:4C663ADA3C62E98D9F7F3BC1010BB26693AEAB11
                                                                                                                        SHA-256:1923986D86280168971E264208382E88E8C6E9BA8C96B35F407430B6F50F7E8F
                                                                                                                        SHA-512:B6E53EDC0279D726CA79493D85D018D0206A5A481A58CBB698202CD0E6F7DB157A885E23AAF00B652CE41A7240C6E0FDDF744F6AE5CAE574BF1D54973F5DE253
                                                                                                                        Malicious:false
                                                                                                                        Preview:h..P........?..C3:.<0.{..@.*...#)%..Td.s..sej..c..(.cc...J5.........tc.,..`....4..J....v.*.t...VRw......NQ."o..$.K...}...1j.v.\{...$+#.;q..,.QAd80..7.]...%.GT........b.3.d..D9..V..[..T...H&...uNd=*6....R.a...94.......}..-.f...5..^.....t<.o.`]..$..J......%.e....V.w.......Q."b..A.Y...a.`.Bj.v.\e...B+~..q.. .HAh8j...o..]..D%.G,..p.~.0.c.3.d..`...H.z..^x1.+|..j..=imp,3...... {..].jZ.,.c.a.8.<..V5.........t..U.`f..O..J...3.z.1...VBw....*Q."[...M.Y...1.W.rj.v.\e...K+~..q..=._AL83...5.]...%.GD..6.,.'.c.3.d...Eu.|.x.H,..L...a_...b'j...8.6.......W..~Z...2....F5..L......tc.:..`...+..J....L...]....V.w.....PQ."<.....k.....L.jj.v.\+...@+k."q..r..A~8n...&..]..V%.G...I.r.Q.G..3.d....7EA4[.^g..F..K...t..4.?.^..N...X.@x......f.f...5..^......tT.l.`*..O..J....s.0.)....V.w......MQ."=.....q...n....j.v.\L....+Y..q..;.OAw82......]..o%.G.....#...s.3.d....C;.P{..y..o........=$4...T[JN.5d.a9..{DZ.j.`..:..F5.........t,.}..`....f..J..../.d.1...V.w.....LQ."c..B.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):390694
                                                                                                                        Entropy (8bit):7.698925052467676
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:CDxLSTGkTrO3Oi9IenjWr3iaLvIu9yeM9XGIbEEc0WE5PIwtDwsRlGYaeyBFf+R:VTGkXCF6RR1KXp1lGYhyBts
                                                                                                                        MD5:0BD23B07B73845B7A9A507F6428216D8
                                                                                                                        SHA1:B0D4793C3483F8663AD8B9FA9E0B97DB709B7F89
                                                                                                                        SHA-256:49307E3BA1BE19DC8208789B3C74614D94F8DA5484DED2A25CBA865B42BF1C3A
                                                                                                                        SHA-512:D015B962D64465DD6405E93C9ED85DCCD17CB89B65119E88435C9D2329AF39DDE935DBF3168A1AA75986188D02E87377AA482A2FD2F5A55D78A735FAEF8C185E
                                                                                                                        Malicious:false
                                                                                                                        Preview::x{..7.kC..$...q.q..9.1....7.5..c...A.*.z..._...2Af..MR5...<F.Pz...V....4}.GE*...HIn.*oR....0../.....O..Q..N.....}.D....O.....f%K...,...}....WE&..I.W.-.x.:....>.!.......N...6...........dc8...Z^...u..2k.........].*...X.hEg.O5.W5...<...z...VS...w}.G.*...H[n.*qR....!./..G..O.....N.......D....=.......x%....q.9.z....WI&......K.>.w....>.!x.....N..\6..OX..M.N....4h.$...^/...K...O.W.C..QU..w.i.}h.=..5...<F.Lz...V....3}.GC*..HUn.*KR....,../.....O..K..N.....X..D4.........-%$...y.>.t....WI&..C.....d.!....>.!S......NA..6.....N.C.k.k.M.2...K.[...[..jf.&`..).Ee.L.5..EJ{.Y5...<...z...VN...s}.G.*..H.n.*.R....Q./..C..O.....N......U..Dz...........>%/..b.p.>....WM&..H.....$.-....>.!Q......N.._6..H..jB...<...0x.j.m.s ..><..j.q.6j....nCX.)...4+..5...<O..z...V%...u}.G.*..HSn.*yR....Q./..N..O.....N.......Di...K.......`%~...&.z.a....We&..\.3...~.4....>.!Q......N..E6..."....D.Y.{U.4.|.Hc.4..2...19 ..J.$..h...a.?.+.S5...<Y.Sz...V.....}.GF*..H]n.*cR...u../.....O.....N.....|.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):184244
                                                                                                                        Entropy (8bit):7.673834305661738
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:COjhlhUe+ZWp8S8HEys85qHWZf6Ki6x5Z/sKEbC22Kds+EM2nJ6:COllhUpDS8HVs85VZfVpxVEbC22KdsTu
                                                                                                                        MD5:C6CEF21FEC6C02FE807237E89C757F89
                                                                                                                        SHA1:8417A4ACD91C5E6A56740D256FE75BFDA07A378C
                                                                                                                        SHA-256:9432AA2F7C9034695A42D9037E8D0FCE4033BF175656FA72161A5793FE3CE8FF
                                                                                                                        SHA-512:3067257D769C4F6DC2CECF696B069D72E590A98352FBF9C27C20212D174FAB1F7A053B6AD0DAC7AECF63D7DC185E8EA0FEA36D7955B0930B286ACCB605C00065
                                                                                                                        Malicious:false
                                                                                                                        Preview:.. #..}...C.....)....5.;o. @B...../....8.8"l.%..f...k.c.(....+..u..;.d..V."\.knM.h.......,...0.F.*.p()h6...3?..c...W.....#./B%..M\.I4O%'.vuX....5W...I_hB.(.....`_...........,..Tn..KC......9G.......\.P.K.V.H.k../....hc.j./.....(..[.p.u..}.1..V."..2nf.x......%... ...t.#(khb.Z.m?..n...2.....?.]BV..MA.W4.%A..vQX....5[....I.h*.l....._....v......,..0n.K....h.t.f.....?.-.... ..+0..fbG/x.....2T..+..~..L(L.&./..u..s....V."<.8nk.0...X.e.u..u.....r(+h7.W..?......R....F.FB@..MC.'4#%Y..v.X....85e...I3hM.......R_..........,..3n....3....4..x$@j.[5.?|.4r.].../B.L..v..nr=..z..,..(u.'./..u..".r..V."A.$nl.3...A.@.y.._.E.".z(%h7.[.k?..o...1.....,.>B]..M...41%]..vFX....5[....I]h_......G_.........,..Gn...y.....r..3oAol....C...a....}...0:oF..)..7QO..(..H.f..u.. .d..V."T.gnF.........[..Q.s...1(fh....4?..c...3.|..=.<B-..ML.?4'%A..vcX....5.....Ivh..f.....y_...#.....,...n1M.`.98R.h\..<pP.#...Q....Po.Y...9m.^.9,$...s@)..E(..H....u....@..V."..Ln{.......s.}..x...f.6(.h..#..?......P.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25346
                                                                                                                        Entropy (8bit):7.688290515132212
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:s51tr3JPcnskGO0UdKg1yGagRe7EAYlXK4jZ:2tr3ys3IAcfRe7EAiBjZ
                                                                                                                        MD5:0B5CA66E95B3AC9F52338B77CBD9CD13
                                                                                                                        SHA1:004CB9F52260BF1A30FA48E54E47100FE2A45449
                                                                                                                        SHA-256:16D8E5087798A06C3C7017B2ECC8EAF8DF375896FD4E7A611E9A36F9D47ABC76
                                                                                                                        SHA-512:A1C19DC9B7A7EC0EF10581082E14758B3FECF94E7D894EE65E50FA5873DDD6EE4FBA8638C6A40B194C4C3FCF7C1A54B9DC3DA048A71A108D02ECE7C8E5973F52
                                                                                                                        Malicious:false
                                                                                                                        Preview:.....lg........0:|vg'?....m.u.J.7......S.y9Jo.~..c8N..9Qw...).?<.L..~.(S.J......a.X.,%I*w ...pT]....C......r....$E..D){=..c.%.2B...,..ItT.T.3r......No.N0I..z..\..cP..<`...#.............../..Eji..t#S6... J..}....s.#i..ss=.?..r...`.d<XL..8.}S.J..M...>.H.>%L*i ...pD]..........r....)E..!)i=....V.mB....,...tp.S.?r......o.NXI.7.\..P..C`...#......_....U.W)6.M....O...\.C%M.......w.\...1...r>..'.X...;<.L.6.@S.J..t...G...b%.*. .Ep.]....A.....r....WE._)`=....|.[.HB.....,...tp.].mr......xo.N$I..J..\..OP..-`...#......n..o.E47b..U.e.T9.tw.LLM.%N.....^.N...S........n.t..<%L..k.?S.J......{.E.A%.*? .Jp.]....F......r..../E. ).=......1.0B....,...tt.T.3r......Fo.N]I.X..\..OP..:`...#....2...:.......d.....0oV...tz........#....`u..-.Z....}...`.b<[L..*.mS.J......|...o%.*< .mpI]....n......r....;E..])L=...o.1.!B...,..Kt8....r......mo.N.I..+.\..P..P`...#.....^k...U*T..,...u.. ..O4.......v}i{.....qP..E'..'.X...;<.L.6.@S.J..A...j...~%6*8 .Lp.]....C......r....'E...)
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:COM executable for DOS
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2834
                                                                                                                        Entropy (8bit):7.599033073149067
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:TMLNQ6QbZiHvZ2hC/J8VNNAPv+LxQILVR92h4xw9jcc0q+g7duRZrgLBm4:0Q6QNiPM42AYxQIRR8h42Ic0q+WduRxY
                                                                                                                        MD5:B5AC4AF7D9B135057A5AAD103FBC77F1
                                                                                                                        SHA1:AC01AE491559C2FA84D30C91636C762DDB06C360
                                                                                                                        SHA-256:2E737A00C224C6BF369392661EA481A89B894C748F90278874452D596CBE4AE0
                                                                                                                        SHA-512:3EE3EEA52E7C7B2003D86CE42645100B622D987ED6F93CEED7B4C86E83465E37F576CBBE02DED736993228CD1FCDB22A77720D39E18E6135688941486521DA66
                                                                                                                        Malicious:false
                                                                                                                        Preview:..x..r..9..OF.......N'..rFz..Z.L...8l.k...5ki...1R0....U..`...a....\,.R.].E.."..l4....x8....>D.."..[}.vZ....vw.x....v..4E&."....h...m#..#h~..Q.dDS.Yc.4...&..k{......#.z._.~./eU...xm.....H..%.{.........]...........7o=.X...e."D.U..)...=....\y........}..l&....x1....>..."..}.v....vz.j....v..(ET.Q....h...mE.#L~..].}D_..cX4....b..k!...o.w#.z._.~./-U...R..$%e.9....z....^.....f .z>.]..x..&.O&.P'.S.7D.U..|...l...\w.-.$.%..p.ls...Bx}..L>m.."..@}.v>...vC.S....v..xEc.a....h...mL.#L~..@.jD{.ZcG4....=..kr...:.1#.z._.~./9U.......x.h.....a.....]..Z?....o/...<....c.m.:<B.{=D.U..l.../....\(.R.K.B..q..l4...;x.... >(..".w}.v^....v$.?....v..ZEx.y....h...mG.#q~....-DI..cJ4....d..k/...H.N#.z._.~./hU..j..>.%r..W.qe...jW...pi.Q..$.l.H..~..@....2h..iD.U..(...=....\y.e......u.l ....x=...T>..."..}.v\....v%.4....v..'E.......h...m..#]~..F.zD@.[cD4....]..k....#..#.z._.~./=U...@.nw0u5.Qh:.#....dvW}-S.o.0nV+*.x..........f.D.U..l.......\-.....a..#.lx...Bxi..E>D.."..U}.vX....v/.)...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6708
                                                                                                                        Entropy (8bit):7.693459277892746
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:SCJRzp53yXbZOZvWBxsOw3D8P32LWDOh39nVF/axO30:S8ViXbZO0yo32LgSRV5aV
                                                                                                                        MD5:88BFD842F984693BE9BAE8E7C0043AD9
                                                                                                                        SHA1:7DEB2900E2ED245F16E6B926E8C5A2958B950124
                                                                                                                        SHA-256:1D970A7270D6ED2636BE03BCBDBDFEB17E8E5D6DF11EEB5CD97D450425890AFE
                                                                                                                        SHA-512:141A48887364E5694AC8C4D175E73E471E56462ACB99ECAC4CFE3CEC22C7F7C3A43A17F1C69EBEFDB4CC4A7600146948A7B288062C9E4CBD5CF9EBFC2C0B685E
                                                                                                                        Malicious:false
                                                                                                                        Preview:.....|..%..O...38.{\.......b$?.....'VPf4..5k0y..F\..39.y..X..\....@...Q_...\.5h..&.C....g.d.:.....Q..?.........g..l.|..WA..L.O.....T..'\.?(.].S9.m...~..~..7?+F.'P.8.a. .0.....U1.n.q`1<S....l.P...*.=*..z`R..t.$.1....l>.u.f.A..|..X............._K...v.ih..4.F....g.d.:..Z..Q..k..B....u..l.|..KA.....R.....2..'x.8(..D._9.mE.S~.:.7e+>.NP.8.a6 .0.....U..'1...U~..ID........c...\......H.T.J...c...&..X..u..A.W...._q...:.gh.a.....g.d.:.....Q..e..x...L..l.|...A...........;..'x.+(.S.{9.mZ..~..e..76+V..P.8.a! .0.....U.f8....M.<f...(..f....p}M.u5.....`4....^...j. .....X..P.....f...Q_...G.fh..&.L....g.d.:..c..Q..4........ ..l.|..9A.......W...0..'E.:(....I9.mW..~.<.7k+..iP.8.a .0....U.8a...`..e.....D...........K..r3....c.J..ki6B.H..|..X............f_H...v.bh.2.7....g.d.:..T..Q...........+..l.|..DA..g.y.0...q..'i.?(.C.@9.mY.&~....7R+...P.8.a. .0.....U...$.2Nv..3......S..../Z...x@_......LtQ.V....C.. ..X..D..P......_Y..@.4h.j.....g.d.:.....Q..8........6..l
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):155542
                                                                                                                        Entropy (8bit):7.723599110441353
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:yQiEcGQhk6qSuKWKIqrMuVtHTb7Tf8bcZRaHs1wnPzzKBfL:yQRAqSIufTbv0YZYFuz
                                                                                                                        MD5:5D6431092452D0A7D4E23B4586E76FFF
                                                                                                                        SHA1:C7889D59EA623249B8EA23D3B9C835E5FF86C1AD
                                                                                                                        SHA-256:3DFB980626C8BB427FDB20D04D817F8204C884674792EE2C0B5BBB22AEE25052
                                                                                                                        SHA-512:AF32E710393C5C7164E9628DC93C187AB10D9D0578B267011D92FE495EA553C8D6E6796D0C1F85B8D7B80989D29DA321FAEB3B3332CDC90AB468DCFFBE6BD196
                                                                                                                        Malicious:false
                                                                                                                        Preview:6.C1..|...~h..j1..."@.$.z.J*n:!.'.&...|.Z.k.1.@..B.jZ..7.^7.A..9.............\TK.:._'~.A.....T.(...!...BH...b.C...r.[.....*.I5k_..(a#.ng..$H*........C.To.E..%..]..7."..X.....a..p....f..n`..!..4.Z7...P..o...9|/`?..X....?.`.....2.N.O9.............\.K.*.M'{._.....D.}...r...H..b.C...r.[.....X.:54_..(<#rn:..$O*......[....o.E..h..]..^._..X......a.........,1..5.M6Cw6....+.."..:>c..-.r.....p.."._..c.=..9...V........\RK.s.C'B.e.....H..... ...OH...b.C[.Hr.[...Z.u..5i_...(.#rn2..$A*........I..o.E..>..].i.t..X.....a........WN..L.krI..E.$.l.s.O.....yj.H"..@..A..7]^.:.8.S9............\.K..F.L'w.-.....M.}.......cH...b.Cw..r.[...n.n..5%_...(.#{n)..$.*.....U.z.Mo.E..j..].9.&..X......a......P..8ju*A....L(a+E../fc....v}.E....Npl.......6.\..9.............\.K..3.O'..B.....G.....{..bH..b.Cq.dr.[.....*.I5p_...(.#<n{..$Y*........G.Io.E..j..].5."..X.....a........2#K....1.i......ZqL..$.3.........i..F9..........9...t.........\UK.k."'~._.....V.m...'...`H...b.C...r.[
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):38668
                                                                                                                        Entropy (8bit):7.690613089317343
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:JEq3K7LaxtEtC0R+ZSCWTcn4Qc8Tx4JnP9CeMPfoHMK0Detb0eiIH:JEN7LazEIFoRc4QD6nliIHxAetYeie
                                                                                                                        MD5:F5A30D3A7CCE1757F52FC912EF65EAEB
                                                                                                                        SHA1:E9CEF498C168E39C7972DD1345D2FAB7D10B0683
                                                                                                                        SHA-256:6EC14668C4421C054B240C47DD9DA6125E7FA467707D8EDA37AE83E3C6E90D2A
                                                                                                                        SHA-512:808315CE1761809FC59B26BEFEE89710F95B541F267C66EDCFF751F622B2BD53BEEBA94D1B6E17E23D04712CC72B0E889D16C645010FE9C4068C7AC80E453ADC
                                                                                                                        Malicious:false
                                                                                                                        Preview:..H.#?.......r..G..9.o....k...2......xS..-.qT^........w..".I...*....:l.w..Oz...._.-..Z....W.V..J{....7..B.f.H......=._.,...&......24b...8v../...... .k...|....d........Z{.A.......D..2.Lq..W.....0.r...i.E.UW(<mXfY^E|0..r..".I...*....olVw...z...O.?..Z....G....J(....n.....k.Z.......!.-._....8......2.b...!v...h..}...m.1...|....d........(v^...dm..J..........0...F.u.......J.y<.kv..'..".I...*....Rlqw../z....c.CZ...........Jy....c...u...=......^.:.4....K......2.b...nv...........P...|....d..8....T..p.K.g.jx:5...L.c8=..o^.P..n./. F.Re...+..X.....".I...*...<l.w..Uz....../.|Z........V..JW...7..@.j.\.....#.].F....V.....2.b...0v..+.. ...m.B...|....d..'....y..3...h65.2L.FE..t\m......p..>..&..U.T.....+....e..".I...*....llYw..hz......|.CZ......>.w..J:......w...$.....\...s...:......2Wb....ov../..5..&.c...|.....d..Z......$....I....V...eg.2tmJ."..M.....L.S..^.Xo=...K....;..".I...*...,l.w..+z...^.G.VZ........^..Jk...=..i.2.....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18398
                                                                                                                        Entropy (8bit):7.702454368203984
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:A8Iwg1ymUj6KkdxtdVRcpO9eVyjanIiXnXCqeduqZz77U:5Iwg1XUj6KytXROIeVhXYuuo
                                                                                                                        MD5:B5B097AA1B107F48EDDB4184F423639D
                                                                                                                        SHA1:847E11A6CEA761A1D9C957C7124A224A50E1BBF2
                                                                                                                        SHA-256:F92519E4C3DB83F3A7BCC4B55FCE0D54CDA918EBB4ACCBACA1568EA8740F6653
                                                                                                                        SHA-512:192F673562154D76F5007BAA12B385B60F1B7C4F7877B17661005E978AD1C94B4F2DCC1C42C4ED3D8547E3D87AFD8170809B71BEB7E615A57D4C9E1C21D7DE10
                                                                                                                        Malicious:false
                                                                                                                        Preview:5...i<..B...P.Z..y0.0.T,.(..}.9..$.F..\.......E......@..[.{9R.,..*.7<J.....E.....w.H....w^J[.........dX{O.b=..@'..j(S.....3..O...%Q..(.1.....Ks].l....V....HT.....O.V..C...Ry.d&..n.$..EP...:m.T:.H..9.....?..Ln8..L/I.....:.[.{pR.,L.:.q<..............e.M....x^Z[....K.....=X%O.b0..@B..j(S....3L.R...xQ..u.1.....K.]..+.yV.....T..O.V..B....y.d.x..,.`..Vf.t.P..h..u..@...<......+.)o..*H..u...:.[.{.R.,..~..<".............9.....Q.9^.[.........0X7O.bS..@'..j@S....3..P...IQ..|..1.....KA]..M..V....cT.....O.V..a...#y.d.{..o0.?<.........[.R3'.O..k..P.<........k[....:.[.{.R.,..x..<\...........3.....]..^%[.........<X#O.b1..@A.j2S....3P.....[Q..u.1.....K.].4....V....aT.....O.V......Ay.d.Du$X..:.G.q..8......./.Xt.n.......x...D...H[.:.[.{cR.,2.k.,<J.....I.......D...u..^:[....Y.....nX|O.b=..@C.j]S....3.._...MQ..d.1...K,].....}V....IT.....O.V..B....y.d.V..S....KS.J.lA..f..7....n.z.^K.OV.@[$.6..o1{..:.[.{KR.,@.B.$<C......G.....%.....]..^.[....E......X.O.bH..@..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1128512
                                                                                                                        Entropy (8bit):7.694251592952474
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:WiDPZDqRWiQlEKl3NclowLpgGwN32R9uZpFG1DgYSmC89RKBQ/P7juU21Zb/0Sj1:zBPTpHWCeiE8p
                                                                                                                        MD5:038910D14FDC3E439F0FEC2E2DDFAD49
                                                                                                                        SHA1:346B848A966F7AE74BC435840B88587D07888582
                                                                                                                        SHA-256:6A9200927560A8BFD88AAFFD76707333C0B5A8D1E405CB5126C694669A5A0EFC
                                                                                                                        SHA-512:4A30432AF693369744C5B664BB121788DD0080BDBDE857890EB6E2BCAC91DF54D635F7AC84A050220E739C819D6977AA65248AA15A717041A207DCB996189E9A
                                                                                                                        Malicious:false
                                                                                                                        Preview:..[$.0(. a.!....d.<y.&..y........U.....W..6..B6 'q..Z..U3..m..f..r..WJ.\.q?1~.Vu3wr....p..j..#J...|.....(O..'Y..y....j.m..)t^4s.7.Ry..M.-]}...B.X. ...}*uOz...>.......V.....j._..C...:.tq.k..&y.`..u.....6. 0"UT...j...U.P3..$.f..r...JT\Wqf1!.~u#w`....p..e...vJ...|L.M..(..*Y.......j.mi..)+^)s.7..4ys.i.-Q}...B....x....}gu.z.>.......Q.K.G.So@.}2]..}50.F|k.N..o.&T....X.z.+^.....\....~I]..3..z..f...r..WJ.\.q.1x.Kuzwn....p..A....J...|.....(I...uYS.\.9. j.mD..)v^[sB7..4y{.n.-}}...B.R.n.J.}1ubz...>).G........m.QnC.29E....'=..I....Sj.........?=[x..~.Y.}....^3..8.f...r...JM\Sq`1&..uLw.....p..x...rJ...|V.<..(..-Y}.Q.t.nj.m_..):^bsQ7..=y`. ..-.}...B....C.@.}5uDz...>e.H........U.5.I;..._....6...y.wb...........Zu..D..UUT(......h.Y3..#.f...r...J@\Uq.1P..u:wf....p..q....J...|U.>..(....+Yz.o.f..j.m...)t^+sv7..(yV.|.-_}...B....F.J.}1u^z...>6......V.a.G...7..?%L....r.....-)...q.C>...>q(....D1P.i.o:.B..3..7.f...r..tJ.\.q31,..u+w.....p.......J...|&./..(l..\Yw.`.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):112724
                                                                                                                        Entropy (8bit):7.6996060622813305
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:F1RJFfus8wimS8so/vaVroasc0+7YzynoY7X:zm5Tc+9
                                                                                                                        MD5:2AFC18FB7B2CF526081545A4997CC350
                                                                                                                        SHA1:0C46D52A0A01BEA7E76F911FF49F20E65D4C2C76
                                                                                                                        SHA-256:86963BF8921BCA6A67FCE6EC1E11721FEE2FEC86B62B2AD1F1E1535E88D282AD
                                                                                                                        SHA-512:BAF15D06CD2724A091B3E62791CDE24111D4B7CF9DE30177D664834FB4BC0B946929C200E890E1396BAE2EC1C241D88878CE40A4EEACAEDD6750C6CB70739EC4
                                                                                                                        Malicious:false
                                                                                                                        Preview:M!4......h.R....~...[.+y"....v....=$.....0.1...p7.A9vA.{......H'....T...Y.gm.....Efy+._..cS..BRX.\T.Y8......l.Gx.G...C>R...o..&@k..!.k....o.e....`1Ix...q.L.G.V0......>i.......x...)=.F.Y1.?.~.KO....S......R...7.d..3..g..=.........'..........$m.....Evy9._..jS..RR...T.Yz...C.l.Gu.U...C>R...o..y@v..!.kp..o.e....l1.x...........0x...w.Ai..........n...l..3.._.vL. ..?X..LH.....=..WS.g.]/{"..<........L'........!..m.....E>ye.._..:S..R..|T.Y:...N.l.G..+...C*R...o..\@...!.kL..o.e..I.$1mx...e.r.w.b0'.S.9./i..2........v.%.!B.}.6..<4D.o.(A.O.'.)...?I..b.y.=..R..s........y'....A...D.gm.....E{yF.._..:S..Ra.}T.Y1......l.Gs.9....CKR...o..$@...!.ky..o.e....O1Ox......e.a0[.K.7.3i..?..t......R`.;...B..9=K......y.....W..-..@.5.._.;.........'........e.um.....E+yh.._...S._R..eT.Y....<..l.Gg.E...C.R...o..5@d..!.k>....oOe....m1^x...M.[...?0....B.Ri.........l..o..... ..GY...^0.oP..v..%sb.If.7P...?.n...........L'........!..m.....E7yy.._..>S..RM.ST.Y2......l.G{.h...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5568
                                                                                                                        Entropy (8bit):7.6708960315446415
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:W0eCANrXGRO7vYxpDMcxJFQDn3OodFxUAUoaK6+oJX/NDl7+aTaErVqr8acU014C:Wqcr2IbCpJxWn3djxU6aKSJPNJ7JTvrX
                                                                                                                        MD5:C8676CDFE428FDEB2C75B438E4BB5F88
                                                                                                                        SHA1:BBA17D72CB9B15F196361C5FCE0878422607DF44
                                                                                                                        SHA-256:79E22BFF84F488E344C42FBF7389E184C5096597C5791722795081E713C4DE97
                                                                                                                        SHA-512:44556221834E8CDFEE65E726C683D44F3ADF42F5673A447FDDC9AD2E5435F50F74DCABC7802D590973ED69C33CA89633E9811B9CE4B2755BD9B44538BFB4EC8D
                                                                                                                        Malicious:false
                                                                                                                        Preview:....~.T-.s..\.].4.A.~....p~.!...Fy..Y..Z...._p.z..c.4..P.ttP.............9*&....9.'..q..R0....=.$I'....w../...7.).T..!.Wa....B..#.S.!.BK......-..T..b|B....X....zj..S.f....k.o1.....-..:.ZE.O.C....oB.._[......D.c9....E..t...8t.....B.....T...*:...I9.'..>.UR<.....0.5I'......./......).T..y..a.......#.S.!.B..V....-.....bfB...B.M..z0..S.f8.....>1.s.....tm..p..Qu...`j.F.c.*...0b..f...n.a.X.>.._J...,tA....D.........>*....G9.'..R.,R...X...&I<....+../....O..).T.. .Pa....L..#.S.!.B..R....-..P..bjB...<.%..zg..S.fA...|.p1n.)........}M}.UY....E"..N...Sm..Pdp.3?.w..9.Q@t&.!."tK....E.........*/...H9.'..c..RS.....;.(I:......../....4..).T..y..a....M..#.S.!.B..^...l-..C..bfB......!..zR..S.fq...`.a1... I.z....c...c..@l...>8$T.&.C.....i:.....d.j...;t\...X........#*i...@9.'....CR|.....!."I;....q../.......).T..0.,a.......#.SH!.B^.B...\-..X..bjB....X._..z:..S.fT...z.m1..s...E.V.{....R...\.Ag.(d..u.-...-...p-.2.$..v.L.(tI....U.........p*/...S9.'..:.GRf.....6.gI=....x../....L.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):9264
                                                                                                                        Entropy (8bit):7.692551981996951
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:3vqGAxePEWcybBH3i6OQlDTVk9/dtaUrZb4aG1ROaT9oOkt7GuIjB:3vqyfFH3ROMPVk9lw+bO159C3MB
                                                                                                                        MD5:1502A66A76DE57AC41C5ACB61548AD77
                                                                                                                        SHA1:07ABCA7D62F2FEF73F164C4C3B535597ADD32E16
                                                                                                                        SHA-256:F4A39955498C5DCACDA53B076FC2CBA2FBB93EDE431E49C70DE018765CA17ABC
                                                                                                                        SHA-512:5C75C18005CE5A7EE4C4E583201F930F00E6DDABE7C923F868CFF75950380FF87BFEF4F25C8DC9450227799600E6227BC5523510978ACB6243AF5EDB68EEEF48
                                                                                                                        Malicious:false
                                                                                                                        Preview:.L.wd...L"..>M.b....}......6=.g..2S...3j...%>..v.....b....$x9.!..p..L.o.2......Zu.YyA...l..u.1+......3....#n.O.3....S.4.?=..q. >...@....#."..hH`.........^......=...5.f....c.......^2..=m..Z.[.v8'...;_2..>[......}..4\..|.hx|.n..p..L.o.2........uUY%A...l..8.=+......5....#}........S.4.?e..q..i>w.'@.....d.f..,H*.....^..^..C...1.....L..cq...E....+@...j..wN.C2.._.i..=...U.nFUm.....w.|x(.?..p..L.o.2.......u_YvA...l..\.h+.......d.X.#b.Z.K....S.4.?:..q..>>.8@.....`.u..ZHd...N.|.t^..9...R..c......c'X%....[x..2.{.J5ff..Z...`..x.@....Y..I.w...+...._.rx".>..p..L.o.2.......uSY-A...l. . +.....W.`.#Z.Q.0....S.4.?d..q./>2.&@.....l.f...{Hw.......@^..:.......S.#....c...!m_.d:...X^.....y..^e.....,....F#.*.$}..!..{.kx5.%..p...L.o.2.........uCY#A...l.&.!+...........#'.M......S.4.?F..q..l>k.{@....p.....xHl...P....^..D......v.2....c....\z.x.3....."/.....%.T..Y$.Y.W.K..sAc=...*..2.xx ."..p..L.o.2.......u.Y.A...l. .&+......>....#6...H.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6094176
                                                                                                                        Entropy (8bit):7.971590599300424
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:98304:D9acAW4nA5VGqmbgVEGFEy64YxOcZ6ZZR1uVs6XCdorSx6Ww3nFdoFCTfdYI1zN0:Jf74nTqn/F4BxOO6ZZRc3SiHoUT+IVN0
                                                                                                                        MD5:C8BF10A7739F4DB25BF1FBA6A49A13D5
                                                                                                                        SHA1:CB2F66C6D49FBDF4D3268906735558BA939EA263
                                                                                                                        SHA-256:249F589A60CADB5706D5085396D5A4651D98F2089C54336E0AFA2EE8DAFC48CF
                                                                                                                        SHA-512:5AF67941763BC8AD3546BD74835A6CCD64E9AD2317AFB3F13D7BD789CEDA96D5F590BB66410527BA4599AA2DFA805509A086DB04E3B35CAE26A3F748FB6072CF
                                                                                                                        Malicious:false
                                                                                                                        Preview:...`~]2..F....#=..v...cB.R.P.W..X.N"...81W......9V.....*{.G9.A..+.h.|s$....zy.T..&M.h.|..~........"..x....`j.t-I..y......R.N=..>.....v..^.*. d...#.......-.I...urZ........6.....;@.........j......h..rf=`........2.j..V@..e.@r..j..*M...|%P.TUH6.....SD.C..5..T..@.....q.8.+.......5yh..Z.U..i.&I...t..E...#B.iD.3..Q.sKX...:_..e.{F.rF..Z......4.^.....Q]r....b.P.G.....:@.u:.'.uc.X~.2..[..L?.6.7w56.9..*(`..}%P.}..L.....zy.T..&M.h.|.........'!.x....`j'u.H....[4Z......Vb......z?.!.A..`.....`g.=D.iU.JU.5j...;.u........r..m.P...WN.hY....Q4.;..l........a_.B....E.4nj*{....A...nh./|c$.....zy.D..&M.h.|..(..q....R......`j.u-I....+..Z.j..8@.V.I.....z?...A..`.....bg.k..iM.JU?.@...;.6.....9)....|.....$t...C6.I.....5z*.0...s.O0.o.....*..G99+...|h./|s$....zy.T..&c{.....\..........x....`j.u-I.....:...c...V~x.....z?*..A.`.....bg.;D.i..J.1Q.....7..8.."..+.w...E...k,F.b...)...].V...5.{.Q=..2p_...F.5(*xaz9.A...~h./|s$..[...j7..&..h.|k.~....?.."..x....`j.u-.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):178441
                                                                                                                        Entropy (8bit):7.998920374012651
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:cG593RpgCTEO5sBU0ZXnTWWAcLOr5D6Erhv9e11GL4F9j+FCViSxTprX:fxRpvEO5sBrjWFcLOr5D6Ery7F9aMVxH
                                                                                                                        MD5:8A9483C74E7027133DF7A377E9E06484
                                                                                                                        SHA1:A760A6E6B43F6B3D515508029D0B45E7CD2A8A85
                                                                                                                        SHA-256:4668D32724AA5C16E30EDCCEA56764A6AA08FEBBDC6983B38BB38E8BAFA382EB
                                                                                                                        SHA-512:7EDFAAFEFF06CA2DE75AD241DF63691AD02C624AB38363D5A4F82679B5D55047C47F935028F849BECE4C5C2CC363CFE425F488EEF91958291B9756E37FDA94A4
                                                                                                                        Malicious:false
                                                                                                                        Preview:..? .z............q.N..d.o..r...2.M....1..W.......o.V......T..]fLR?..s.8.....z...p}2...x..y%}.'..\......C.......R.?../.v..o....?...!..|...l.]......1.+..:I3w...............y........._{Tx.d......C..H\....$.w.....`` m;"...:...s....x..L9.%....mz.t..|....s..`E...c....ZuuF....v...uF.cv.0.?h...cl.0T.^).}vX.....P.....!.'.Udse.J.|1.....dk...5h....cITk.`.`....r.d..NfZ...4.%.]X+.`.xdK<..Kj...!L...y5..(.?0..a..w../l.yv.......m.......pY2.T._Zn.~..#.dBSeH.B.6....\{...U". ..n....jd...y..~...yMX.KR..L...Y<...#..q...F-%,..=.......INX....&. ..A....J...=..b%.7ja.....L.q.R.....R....a....O.....4.u..S........bU.r{...Q...Y...WV.xZ!_.h.gB...~....d..*n..%..]2[...p.]z.D..bQ=w.......yc.`;..6f-e.0v.yo.9}Gm5.....z..(.*...E.8.|..]./.AH#l.3..~..38."0...R...w.3.../..{..|.XV..h.l.m...g...6.xH.Z.".^..7.9.Z..D2H...$..I....3.K%+...Q..S..g.` .1.x.^./!-.*..%V..5.....F.]...w........m.31...[-....TM......uY...s.n..*.8..E...2.vRU.vG....ZOj.*....A4+.......OU@.....7..hV,...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4041
                                                                                                                        Entropy (8bit):7.924010207373346
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:znszRDrIP03CKgrWAa5Pc9pFkMThXoFTVEXQxmepIUZwyXdx:zs9DrIA9gI5Pc6OhX6GLUZtf
                                                                                                                        MD5:AEB105B92C8E205B4DB4ED86ACA05B83
                                                                                                                        SHA1:CD1A4F416699D0FA40031189769AE90C204AE1F8
                                                                                                                        SHA-256:855A3F67ACA414F3DF603B3F79BB071F5650E942CE440F871C6B92B3A97E02CF
                                                                                                                        SHA-512:CB724670B8BED4C57B97C538747E80E79F61B3519E8C28F4AB8B18628D2BF927B4EFB184E3D6A8176ED6EA7995EF2CAD58284A990E334E2198D2C2C462DE7365
                                                                                                                        Malicious:false
                                                                                                                        Preview:..1F:y......%at....d.,f..........nI.......pK%9...\......v....B.x...P...z*$G_{.{h'): .@..E.T+}.CI....Z.K.O.....+..R....2..56S..!/#...QV.5.r..V...RQ.6......$.U".>....s.#=w..JS..Z@.c.b.+g...<s...!.T.X.!4H.A....~.!.1,..]d.`...bB...T.t........L!{|B.8.s.fpho....}._b!...B*...J@.@...nJ..)..C....&..&(...1%..G...=.).gZ...F..s..`...z.3......2V.A,z..`S.{.MC.3.P...~....D...M..5..oE......'....."G~...8.....'........f&>MR\.'-7`~o..W.:..!|.ZD.n..Z.G.P...-..Kl.DI....(..3gC..b}l].Z.XQ7.9.+q......g.......ut.5....q..;w..wT.2....8LmF..K.......L..x.<.R...&...)._...3..>^.g...{[..B.g....N..6id.;..fjr}|-.^P./..o7.' Zl.K.QJ.\...Zg..).F.....#..1e...6.#....ZN.6m.w.I.....u..J...)..6.)...2V.Q`/.......>....:.&2..:k.WW....J...j...*5.atY..rU{.vc..~...Y].....4....P.]4%"M]].0/ .3a....k...(..l<n..I.O.~....W..O.P....q..?"...,9....WEOy6...~?...^.8......4.q..(....c..,~..Pl......f&v..b1...:V....&0i..{..6c.N...0.......y.5`...sA...A.x.....QD;"MBF.'>'.rH..S....;m..y.?..VPr.T......Yz.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):61216
                                                                                                                        Entropy (8bit):7.997208447501526
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:92BMjYt1xhhebrEiDLaAr3/Q9CL8HyuG7gbwhJvcKl1+PRX+:9s9hhfi3prIHs7gMNc3X+
                                                                                                                        MD5:5DE56E5DA9D7370630844F00322634B8
                                                                                                                        SHA1:1A6DCEC789AA2A93DA80050377812DBE83FA0BAD
                                                                                                                        SHA-256:29FA4285FFF314AF891567FD66C99A733597CE456A46EA6C3D3FF0DF04368C3D
                                                                                                                        SHA-512:D9D78119AE48634D485A93A9E101CC15F713D1CCF4699AF940B3F24A425BBB0F6774B4C16FFCE33A521261456575357B32913C491F3CC04E91FC7F505BEE6944
                                                                                                                        Malicious:false
                                                                                                                        Preview:..;W...D....Y.....w.mC.NP.*...R.Zv...(\.{.5h.&..a.g.....kj!..H.vxl..._m....L.h7.].}d.....HUM~..@....\..m.i^l ...q 2..&F.1..`N.......t.Wh..@d...o..)W..G.............m8S.~9._?.;.#...kw..ULl.(....~.a.l.m..k.RO..?Y9...b..p.....|...`)771.....,...S...Ql#.9...%..x.......p...+vT..~.$...e>. x.....\..)....l..7VI......,.a.6`.[.NL...|C.k*......\..v.>..1s.9hPD.u......0....6z..-..b......uB.q15.3......9M..%mVq...6>` .W..m.7......<N......!..v......8(Sf...(*...4..Rq.Y....`Sf..\.J.zh@.9.}Y.]...#...."..|.........X..K.y....r..E..h.P....-,*e.=..H}......DH........u.^^.K......~U....AE.z..Y..3..Q`.. ../.7..........J.>.|....S</O..T..;........l.i...H).`VT.0.....m.?.zZ..f.........z......[0..f.*....."Wk..vt.T.......i..T:')x\+...a..<].G.....g..#+!...\.y......v..$.5.O.8D.VA...A.2...hD_....U...O..9...x=:....C..M.]Nj_....e...~.^...Uoq5Y........bv<...w......q.+..j..&.OE.Eah....I..)..I.J.\L.........8a...mz..[.~}.1.D.......3..i.4.)b.F}...R..y.....Q...DxX..D....^."2h.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):39737
                                                                                                                        Entropy (8bit):7.9943286095722295
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:TzXU6STnvAmDKI9UdmEvVYQvG2xENA6Ra5qmPNvRg2n3oQX0NiF3jDvoCP3N0:TDU664mdSmMVDvxENsqmPH3AMHgwd0
                                                                                                                        MD5:7C7B47D70AF999981B830338E1958D96
                                                                                                                        SHA1:43BF331AF7373A899483F2B61F60632B63B46246
                                                                                                                        SHA-256:9A76C12A03558BD00DD271383E2142643258005DB135087126286B6699564AD2
                                                                                                                        SHA-512:C152FD8A6029565F02A129EDE19FBA7F01156D6F555F536E9D2760DEA75A2DC452272729F498F739258CB0C3AA9EF9386E3721DACB0E724ADD96FC416884076E
                                                                                                                        Malicious:false
                                                                                                                        Preview:.........V./...........y...\....,jTx...w...'$........./@..z.y....... .C...)4..0.T...b......(.......F...C7...s....PF2#..^....-N1.l|U..E.H"..~o:*.y(..0...Gk6...^..y_.N!...a(...k..<W+^?...L.=.H..v..@.{.....T.aI..d.Z8>~..P........!......U..x...*.zM.o.].].6.....s86..b.l.. ]0..vK..Wrb.;Z............r...8'..G.-.hM:k....#.Q...<(..#.0.L..C.].......ao./..3.........a.z3E.....nur.=#Bz......c\e0<.t..M.......;Q|...e..rQ.%...>1S.KI...\.....?."3w>..E...(."... .+...5~...s.L..&...n._.<2Ow.L8+.O]..U.a\.1.bEy.=.0A.........+[!.....DA...O..."O".a.2$....Wv1.3....F.U.rB...VD.-F([..].e...0.[......|E&.U.U....K....E.A..O4....L.X.c-.m..%:~.G..#.x<.....)..Y..MIo...j-...`..?OB.;...R..!n..tT.v.;u&.....h....i....r.(t.YT...Z>.H..H..x.($.@..9.H.H..]*....C...~+.CfQ/...K.........(7,A).A=..b..RaY..p.P#j.%..k.~...&.....p...{q....+..i/../.!/.D.....E.,...._....2W.Y....H9A...`../.V.....|.B.bd..1.f+.!._..$.T.mr.....Z..Ri.."...Xz...(..0.......h1M......s#....>bx.zj.....g.jE..F
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):54187
                                                                                                                        Entropy (8bit):7.997099695213114
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:1536:08pxNYWA+o/EVUPTXdnMATGqwaFnJNSIp7WhHb:RibPLdncq5pjSIkhHb
                                                                                                                        MD5:8EFD811C4ACBC43ED0EB817861264506
                                                                                                                        SHA1:6022609E50DB46F880952916B649C53C79FDDD15
                                                                                                                        SHA-256:525AD9A6402CD544111E0D835F96D1A7141995A7AA948CE16BDBB58653BAF29F
                                                                                                                        SHA-512:8EC2FD7CAA92B1973D6FC9C8CCCFD31B7BA49BC4DAD49C292D390D7FA266099161342E6AF9CC292604873DD7E3D21EF1F19BBBBC1B5FFB75588231FC174B9368
                                                                                                                        Malicious:false
                                                                                                                        Preview:..K.+Y.0.:..'...<.....G...=;.....F..G..."c.{3..]."....E*..h%.sl/'X.<.kf.fs..(...#.I..l.*..t..!...f.....T.R......T..`.e[.g..Q....+|..1.$..A..M)=.gn...z]....lAU..sz.1..I......z...oWS...<....s$G.._m..w+.:.X.{6nj-.G..ep.8..0z$.Ni..1.&....zM.0L.eaZGe&..S'..'."T0.../y..(.Iy..A..%..L.PVj..*.g.......B{X.g..u*]....wV..n.R..M%$.Aw92..mA..Y......90...Hf...aZk.....;..P...a1...{....o^0Z,....D8YQ.....<..Zq...-.B..%K5`...o.'.f...(..;'.#@.......t.[....F...;..u......~..#..M....Q.W....|a.......R.|......xJ2+=.F.Z..4....Aho8..J.q.l..a.fCv^h.....1.U...|.m........E+..@p.....o7....~.^.a8K.".I.q.r..{IA...K.{.......t(^4......7...Z+WfT.ff...1.h...0h.<.gi.....MX.....?U....M{.2..-G....~..w. qF.....NA.+.<j..^G.\...ziE{#?.bAlVl.M*.1.m....N8Z..._.1...9.'T....\....C.k;.D...0]..9..uo..Mzl.,..ihG](>.....9..h...)5c.....ZkjeO.NQE..Tg....d.q..Q....CO.........wu$.h...8B.....IN... ...A.R..L..'P.A{...~...........T....b.]^..3~].L.Df.z.....8.B.....j3G2...<]....XH.={...M1..7.....J.A.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):178441
                                                                                                                        Entropy (8bit):7.9988292578856965
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:bPKpE7hsejHD6X9DZDxdzZk2gZn/78vtkCuvTaS7bA/uKVkGQyRF7Ha:2pElLjjQZDFkZDutkK6buuKVkQRa
                                                                                                                        MD5:DFAB01D5CE28F7395F5853F4F6BB222A
                                                                                                                        SHA1:3A173A5294B91BB69FA2684BA0915C981288AC9C
                                                                                                                        SHA-256:47DDB506B8AA417FD427ABFF91EA6587D682500F4B9B31B701DA107113968ED5
                                                                                                                        SHA-512:FB2FFE6747152C459967ACF1CE52F9A785B75A73F1AFEAAB14EF6B1B667061C09319A8C883ED86A2619D6E08BCBC425AC7EE8EF7B2B99B65059861F16E966669
                                                                                                                        Malicious:false
                                                                                                                        Preview:.......&[.....v.*.d.?p...h....\.X..Z....U......W..=TgW<aS....:[.!>...:.V.9.@......V.s ......M.ux.Bh&F/...>.....)p!.w..<g..K.....w.$..+B.J#..p.....? 8&...:......5~..;?b...a...M...8V.....#f...A...9},.QA.../z...C;.}.....hi.w)M..qk.....AO..L..#..X..L.6o'..B.'6..H).v...[ ..D..ij..?..m.a...7)....}..........Z .]J.P...w`.Z.4....3N3ez.-[..u...`..c.....:...Tw..{.K..j.../(G..p%...yl..'.er..{.R3ZD.,5s...s.......sx..F.vZ....{.|..j".....vM$....=..o9../...!.Msv.&.z..(.R.a..s... ....cw.Q..G...P..Y..:tN$>F.e]/....qz...A5P8..[d)q.,......).&q`60.r.Tv=.x.z~.ja_...'.&......%u..o.}..\.4}..gM.....$H......q...$.o.d..'E.....'.T.^.9d....{.+d.S..p.`..:..j.G(...jNX...L.k.5..x.....rn>ba...D.p...x`.Gf..D.R.1M..(...4....*.*..Vwf.H8..f(...].E..}.6_.......2.mh.:.y"`.%N=cs"..B.M.....|.kk.....B.s...^+.SE*.m!z:3.)..fd.8.i+LQ...].. >.X.5%.:..7W<'.H"..d..........\ k...T.C`>.hJ.bC...%*..'`dI....Y*......'t.9...Bhg1.+.A...r.|Ym......~..G...X.8j...?.o"..e.L^=.Y2z.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2439
                                                                                                                        Entropy (8bit):7.912981437978703
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:oHavSGBgYUY/hV6Cxraq2olGy+jiPRmG2i4fLLk4KiJ6BXQ9RJg04:oUSYUGV6CxHrlRRmFtL58B+R+04
                                                                                                                        MD5:AE42D492575BC392CBDFBB94961AFFF9
                                                                                                                        SHA1:21AC21E3CC4E5C4168FF3BC875E0C5E854D1EE91
                                                                                                                        SHA-256:22E3E840DA7D9CBCAA0D2B74D75364A4BCDFCFDBFB55FC973F44459BC757C431
                                                                                                                        SHA-512:788DAD5B2CBFF390E2B605E71B8DA30BD428B0D4B32CF1968D62FB0251B1936AD3E61C15C5994638DF1AE4EF4E4D6E2B3AFEB867F958978F4170F9968D080530
                                                                                                                        Malicious:false
                                                                                                                        Preview:+.B7...i..\<..E..J.....-*.^N........."/~.S....+.o.....uy.....\...G.!Y.JOY.....i...I1.s.3..<.C.H.....Ul..eir;.M....!s.u.....8tR.{wb..P..)d.W8.x.]...F.....iE&...i)M./Y$.)e...4.\.]....xd...-...[........P.a.%+c.....S.-\...7....UO...@.*-.FC.....>@..m.bSa..*.../.....tm."2-4....\..,f.`..C..5cR.z2N..E...=y.\#..m.R........KbRm..._.y...g..x..wBX...q.(...M.hz.u$t...l|.l...G.....%....f)....7......PO...mD....N....b8..Ii.$.4..y...'.....O`h..am|;F|....>f.`..U..~aQ.*g......*q.Q%.............Dh.$.....u#M.h..9YE.....+I`..qLv4.S..2..I;.c......j..21.6.E..`~....=.eW...WC...A......T....6I....`.4..]...;....Y!?.1 .(N^......h.j......Wy.N.I....o0.G#..z..M...I...R~p".....mq..8X7E8y..Y.q`2...R.F.(._....I&yw.."...I..Xi.)...L..O.C.....V...@YN).G.*....Rz..k_..Xe.c.{..f...:.M...<nz..~.Y,[\...R..:t.a..X..kBF.|<b..G...*c.z2..f.L...R...B`.......jb}.>C"..P..F.1.\.......o.K..K&......{.....?.Up.[....a.@..=.$A...B.3..Z."J....J....r...Ii.t.0......,.O....<nz..~.Y,[\.../
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):39737
                                                                                                                        Entropy (8bit):7.995266250981171
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:768:8z/UDQEOarPBFphlnooezibcIIFImqiZRAOe55mGC7El2FpvgRu6duHe9Xiixeq:8DapFpRbcIIhhUHZC+UOEOu+9Xiixeq
                                                                                                                        MD5:73E4471B47C14135F20084538F96EE2E
                                                                                                                        SHA1:B969B2695F5184C8C4BD9442CC67AD8BEDEF4E91
                                                                                                                        SHA-256:14B4B5705518D7169E1A0625DE9B946E4584FDEF8F592B55BFD0FA01DB25A088
                                                                                                                        SHA-512:33315D037B57F72BAC0786777FEA426082E13E6DE2E4B51308FC36E61B7494D88FC009DBFEC5733F482A19F0E849DA85045319D6C60BC089D242F7BE093758E6
                                                                                                                        Malicious:false
                                                                                                                        Preview:a...x;.-....#.....{k.8.S...Z....f..t4.7..n..Ne....dI.z.....1..,.. k.....f/....Q.JU0.....=...@....G0g..E.....L...e...P!....z........t"w.....*..9.{R...oz.<2...W.w.o..>.z....i...z].V1..J...:iX..XPZ6.......]L.S...v..~D..o.]W,.....c.....Mv~...j... .,........z.....y...U(H....=..7..A.s_..m...K.u.#I..Z..)ht.-J.....k.h...e..E......c4Q..(.s..D.Lg_yC...~....g*.R...k<<......>!..krx.V....f..X..Z5W.`..}'3...\..5.Q.}...=J.C...}..c....^...|.V}W....u..p.?..`..#H.f.Z...R.1e./[.,..i..;7\.+.2.....I...u.........J!X>=.^...N.V.BI......uz...4...C..n.R./.BJ.\.._...IM.l..L.m}h....<...vN)..(.,.dn....Q........d.a_..I4P......t........].{9+.......y..P...U..C.S..N.M...@F.d..7q}v.......x....R..cJIn.#4t...#Ihfh_....6..... ...f_.._...|..0.....!<.....$U._.....5...8q`.z7.{......[Z.m.=..Z...Up.....l.?S..&O-sw.J..N...5..g...Z....lz."3ih.dfCf....>.xF..*...{....F..._..s\..]..'|...u...P.@..$j=.a......0...{../.....].4........'..]=..g..dW..{....v..|Sh.E..3d..3..__Z...b....Ig
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1901
                                                                                                                        Entropy (8bit):7.859213778516258
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:KXQCzdo/3PqXrqcL/00iFj+1CbzO8OEMrvd+goHAmh0:KXQWy/CGcL/SFSUCzbrvSgmh0
                                                                                                                        MD5:68C38377018BCE150D655565B4957823
                                                                                                                        SHA1:A9DD27DE45B3EB17BA6646810D8A4F554E72D5DA
                                                                                                                        SHA-256:E8574EB9B58DB3DA6D69AECCCAD3D929782664E083398102A3532ED47680DE2C
                                                                                                                        SHA-512:97CA3BE233C8929832532AE68FE963F22489F45F192C6C02BB5608E8E76E5BC74B9EB96098BC86C25C2E7C93E4CB86A113382B54B694EF6382443BAC4A26A3EB
                                                                                                                        Malicious:false
                                                                                                                        Preview:.2.=...fAb.E..J'....F$.p.x..^...(($s.[.....k..i\.....[_.^n...f.3"J.G+....! _|.`@.....=..PT}..b...R..... ..e.|.c..5.M8..AE.'.4.Si.i)./....=.XY....^\)P.gI.c....HU..........%...rd._./.W..:.F....>rX$...x...'W.c.=R(.!'.B.Ym.."...|.;l..K'..P...+.bs.6=....K..5.z..o.=.U......8.M".{.<.h.@7.*...=.4.Na.tc.b"...&.Rq....1 cG.cI.r4...OuB............u..w{.C.?..F..g......C.T....I....I^SG..U......Rl...q.3?W..j..J.n Sd.>......Kw.9.c...i.t.C......Ck.g.{.a.}.G4.r_..:.(..R.nl....._m.RZ......iZ.b..u)....=fIR......A.c.......3J.~..../...c....aX.+.i ....25._2...ZB.Zl..p?.-..)A..P.:-Y|.c#.....@k.5....m.-.B.....+..!.z.j.h.C?..LS.&.(..).iu....bws..].....DoP.3m.h<..<DT..-.......%<....N.,...H.O.m..%u.....%.]b...s..d..E..u.O.Y-.]c...p.5-W..%..F..+2_q.aM.....C<..zH2...e./.Y..../.L..m.z.N.];..EE..'.2.Oh.#F.$R..]!.ZA.....oW.1P.e)....Q..R....N.s.....%...P.:....r8'.+.M......./..q.....RLE.,.....T<...).(>...%...... 'iF.........<...H{...u.+.B.....'.G{.{.a
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1886
                                                                                                                        Entropy (8bit):7.8868631821476525
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:yzlyBqUmSdWC1zI16L41hTybn8fSeUqWWAzh6a09D+Es:FBqUmEtIU03wqWWed4y
                                                                                                                        MD5:CFDF98CFD3D8BA53C6BD1F65320F1ADE
                                                                                                                        SHA1:A24F01ED58DA825613A849710588A7764DEB79AC
                                                                                                                        SHA-256:FA9E70E13CEB15035A2D86D4189B7794963D353701EBFF256B5A4E46601C4D55
                                                                                                                        SHA-512:89E8F66502943F99B22F3E253F651012AAD182C86047F2B8F132C53D9B38B751C335D57C6589F044B9A4200A800F384443D45A16D068AC466FB8C741ABDFC39B
                                                                                                                        Malicious:false
                                                                                                                        Preview:..S.P...........v..{yT.<.CO...".b..8/.o....w[.:.r22.(..1..x...+J.}..gW.}.ri..d.o.......-9i..v...RwD..l....d.qt..EQ.. .4-s.:.U.E......K.rq...=S.[..zk....+..9..k.Y.7.Rc.g.....@...W.KQ...,...y.[....) .r.]M..>....65.Q.$.[-.|...Xj3'.5..:J.z..3..q.9*..u.T=......e#u.....VPwI.5...A.r.=l...V...i.i7~.a.>.KX.....C.o;....)N.M..]%...a..=..z.N.p.ot.j....E...Q..u.|.......a}..3\h.j]u.a....vku.]!Q...3...bhY.t..8Q.q..z..<.p0..uRo....... x$.....UjO.|"....r.#..G...s.|~y.b.f........p.u4.../.Il..)6...k..<..}.S.<....$W....\..YM...M..y.z%@F...1L.`.*..N..S4b.(.....?..P4#.....Qf0..|..!V.K..)....#*..w.b..X..... d/.\..VClO.4hL...{.rt..G_..c.n,0.0.]..D.......u+...t7}.G.z0...$..r.o.@.7.vc.m.....^.;.I.9.1`B......].....v*.2...R*2....o.6..7..l...I.../..t..+..q..;U.=.)&..'.n......rh%..v..JSjX..jL...>.|t...f..s.D.q.4.p........K.$a...%HWM..f2...w..c.g.U. .H*.e.....Q.....4/F.W.znO[Sv..7U.".@.K..._&....N.t....cb7T?..{~^.|..C2.4....=.p .T%!r..%....N`&../..VUn..9c.LN.h.tt..j3..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):15159
                                                                                                                        Entropy (8bit):7.91115800607232
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:ur3fEJ1MD1IwQ85s4bpJffVPg7i0ChC331I/W/ZKdxaiMQG0xkg7mMxkjJI/AF6a:uc1MRIqNJHH/K+Wixag77x0JI8Lv
                                                                                                                        MD5:751BB9B1073812E6A4EE372B94BCF875
                                                                                                                        SHA1:A74E1308D43CC1394C1D1C8265256EF7E0F8CD81
                                                                                                                        SHA-256:F165626EF354358B4BA65F0023F69CE423103212195813B740757FE2435BC858
                                                                                                                        SHA-512:CBF9E8FB6FA2B67C80146A09F5764350BE2E1FE491A82DC3A98A25FB160AA5AEEFC611745ED9435C1E62072703291B8EC9158178FA958DCCF34034814AC315DC
                                                                                                                        Malicious:false
                                                                                                                        Preview:.I.PKr.?.\...#.X..3L.........5{..zo..Mm.Y..=.P.....Hk.AR.N...t..0...}.]..]s<...-.G...OT.G.I.!Q...&4...R.....{'*+.U..._M2..n.Ia:.m..+.J..!...k.......k)-.+I....iS..i^....Hnn......Z.T...m>z ..Yfx.u..]<s.>.......Y.m~n.n.*.<m.....f....&..2...w.]..Z5y._.t.H..@..C.\....j3...Q.....5wT.$7...E^i..m...0B]....x....cA.u.......S:j~.b........W;.....w.._..'..&.4#wj"U.X..>..2gNx..:.7a.E....p.3E.c.f.....}|...2.../..!.].v.R.K.e1.Q.z.O...@E.@.C.&Z...f(..I.....7iydHS..U@..&....ow....+.I../............mM$.u.....v..};....</=_..b.`Pc.s..M^....f.0w.o.`...p<<j.{.N.%;.0...z...c.....q.......1.1.r...'gq<.G.b.....R.S...w....<...X.....H.<eJO.....s......ow....1.C..`...h......Hy...o.........sV....~cx+..S.9.L.^.g..=R.*..V......#.....&. N..E]...........06......6...`.r..Mq<.G.b......W.M..._...>4...Y.....Z..~FI....*J..c.[!3.k..f.&..bL..<........)|d.&^....XX.z.....</=_..'./i.,]V..g.N...#..Lx7>..Y^V.9.XA....e..b.`-^.l...v....1..3...v...^.qu.Z.r.....M....Q.>O...ru..I......r;-o{X..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2112
                                                                                                                        Entropy (8bit):7.8718360847430695
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:DxnI3FPqaBuaGm/3RAVc46iUvBBBUwR9x0l4QXo:Dxn0FL/mVc4dapRWFo
                                                                                                                        MD5:BC4629E61275EBFE3FC4BFAAB0ADA3B0
                                                                                                                        SHA1:34B177A8836F03C0E3D35EDABB9555B3CF0E576D
                                                                                                                        SHA-256:7212DCF9C16690261983199A4EC472DC2479D0A546B865FF74B1DA35089A51A7
                                                                                                                        SHA-512:107D98B4F9EB320D77FC79FEB660703569A0C421925AFB55DF5C2182DC5358339B0AAB4FF9FAF7C06B4BBEA80A48AD2ADB55FD63391ED18F8F39088ED926E4A3
                                                                                                                        Malicious:false
                                                                                                                        Preview:|..H.7...9N....H.4..0y..1..|_|..w...*..3Gu....$.Y..x..k..u..,m.z5....u.<iS......(k;......6m...G.J..7.32]......PT...!.4....6..lz.):.... .)....}."..&..uS.k.S....3'.....+l..K11.m..R..`.Ke...Ef..t(.W.....a!.e..t~.'}..+...u..+v. 7....d.lYY.........f...k.ml...}.....o..}}.^........T.f....U.4..py]h+S.T.*.!....Fm.h..7..yT..4.U....hxu....tz.............b...8.7'...:.f..qmxm<.c...c.;...R..Ht..1...}:."`.... .7*S.........o...r..6?...`....&.cLj..K........d.z..[....ws.n*..L.<.m....@(.&..7..xQ........%......!mB.H1.:Np.....A..n..|&p.L7.O...F..,wx.|.\X.3-QB....-..4...p.gy...u.7iI.......Y....m...6w...c.G..;..}OY.....Av.V.d..4...#^.g!_1{M.].'.(.....#.w.Rc..uC.o......?....hf..O..~.I....9....}B.KY;.WK>:.[.O..O|o"..-...I..$.T3..:..+m.{8..;.l.6..W....Dx....?..|^...`....!..21.C.........#..J..Y.dB.wn.i>S.Q.k.o....Z*.:../..d...z.N....$U...hz...e../....."x..9..i.(..;..L..."S.../..1...l(m.7.O}..i...-m.y.....u.!~N.......^.4....l.!p...a.... ..}.......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):15660
                                                                                                                        Entropy (8bit):7.905657707095495
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:ggE+yQB3V1vT/IJL6D+Z1nxhpVIhfejP1VRjn:ty2G2D+j/piFeLRjn
                                                                                                                        MD5:7ED95B1BE793C7217C9A5E61633543D3
                                                                                                                        SHA1:D846B89D2F1472B35414C778DFA1A6E0DA91FDBA
                                                                                                                        SHA-256:A9CBD14BB2BD679D86DFBB5C5EA484C35D0DBE7037DCF28C3708A41509F29EC2
                                                                                                                        SHA-512:0C18BA45B28AB16AA2C55A244B33948EDE0712B3E69C8F89A2A8C59D7C2BD1DAAC4D0C8447D06E6EC5B9789B0B93167EC24B70D7EEE5B369852B813EA7B5A6D8
                                                                                                                        Malicious:false
                                                                                                                        Preview:.g.&....o.....8.&..@..Y..."#oK CE..)3.=.L..&^.r.w'E-.4...S....6.....^.dgb^;lV.1m'k.p.{v.a......L.....>..-...H.y..s.._..!.3......xw.....1....-P...q.38......t.%F...3...T.G&..... .>..1......{.a..Y.../(....A..G....I...Q....%...M...G?.0T .~.1g}t.`Z(9.w....._.AN.AGf..e.V..B.w...~C....A.` K.X..|b..a.>T.....R..,.w.....D...l..E.G...S..?....|......=.......0.T4.R......}....a...7O:.f....;......!.....B.lv'.48..u3"5.6.%j.u......L...Z@i..&.....t..\y......}..1X.U...!K.....k......;.^.&.j.....K...!F.G.E...T..=...Lt...+.B..h.....x..I.a..!s..&.P9.g.<..wn.J0.......+......\.t,!T;2..*j.".t.x..mC....f'LZ.XQk.u.[....`..,O.B...A.` K.D...71..K.>H.....;-Z. .20......,.|..h.G.....Gt....u.G.$..-...*.F.......xQ...FQ..CWh$....+..m5........x......Z. 3N<}\.=m4%.l. y.a.....K.LZ.XQk.u.[..U.1..Ni..B..*.#e9.....r|.....w.....Su...i.w}.J...I.1.l..E.G.....Gh.........O...=S...+Y'D.~.:...Q...[..yn.l..L..u.yE...a...'......U7 .x9nJ..v)2.(W.Q.c.....K.LZ.XQk.u.[..U.1..NuR
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):125
                                                                                                                        Entropy (8bit):6.547666984610175
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:xz8KTnxIqZw8TQQvEAv11ffQ+Aktw3xZUN9h:aKTio9TQQcK15Q6wh89h
                                                                                                                        MD5:1D7271F5EC7C33DFDBBDB0F22A133392
                                                                                                                        SHA1:B52E4A4AEBC2069BF49276D1497BA1201A93FA18
                                                                                                                        SHA-256:39C7472F537752A808A945BDBDA5E4A52D77B8D34B7AB046511A9622D8FF8B28
                                                                                                                        SHA-512:4A550032F7340F50C42D5EDAFA7E2CEC5628E3CC0D29AF72A5048FB64EC813307E0A9AD59A48CF88D0723F9CE0A4B3CCA824F27023EF01E54FEC705D2BA34AB4
                                                                                                                        Malicious:false
                                                                                                                        Preview:H......Qr...A.db..F68.rv.w1ZusS..Tg.Z@}p9...`..uJa..+...\4.P.7....;..|...?$g.\..2[es..+L..p..dw.k....q...Y.d.........Zi.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):207785
                                                                                                                        Entropy (8bit):7.955956294358054
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:n8nEwq1O6N9Jw3ke56DedhDgI1YB4KGIsK/jAClvx:nD7HN9JwB56qdhDgI1YB4KFsa0Cl5
                                                                                                                        MD5:855E0811CB79E15BBB10A5F7E136A3BE
                                                                                                                        SHA1:AF89376E5D32BAF9EB7D584120978A7CD54B7971
                                                                                                                        SHA-256:705E2BF3A4F597611DE97C9F508CAA12713B8EF613B5AAEBE7BBF52941D62516
                                                                                                                        SHA-512:BB101C5A64B552E4F9E7BE3C8E874B9611BB23BEFA33F3973F1F660AE3AED57E2C84D3A52C0E7B6A9EF8863115A0EEC2CF3B448427BA91C2CABB70B6A762F9F4
                                                                                                                        Malicious:false
                                                                                                                        Preview:S...h.){..4.y./R%.<....7...J.U.)....Zs....l.Qr.V.f..0;.&2..z2.....J*.L.*.Y.....?5.;...F( \....v.>..l..M!....=.....E*r...^u.p..&q..yb..K..2q:...h\D..g.<ef.my..k/J.mR.U.%....U..........TU.........c.....Kqi..X...?s..PH.vuN...F.%~.>$. J!..[.[.<.U.(.x...2qM{F..Q(6...F.v.>..l..f(....|.......eb.....v..#{,.;f..J..-:.1..k`W..z.h{;.No.*$.A..g.l.(...........z...z/q,@.9...b.~..o.?.._g...X.Eg......lg;.:4..\/....AW+.O.j.E.....q5.8..He*70..W.s.=..~1.D.....j...._0@|....`.:0...%P.^\..13.7..k..IN,.p[!.qe.67...Ez.n.7......]......Aj.0"..{E.&.e.<..,.|.X.9..X...%x..ob.."v. y..A...L.|V..L.-.^...q/.2!..Q/-...f.R.j..5=.I4....%.....~%ai...L..1..6l..8S.Jx..%0..G.fPK.PM. b).bD.ck.W.xq.d.!...Y...&/X<.E...N.u.yDJx...>/...`..+.s...\.!.......x.6u.O.bD.d.KK .W.0.}.....co<?.....6...\.r.7..w...*...s......7ta..Y.v.Mw.O.ux..]...9.K>.`QH.. .&y:.do..%.V.Kq.d.!...D...W.......Qw3..g..E...?.!~H...`..._Z.......w#j.>$. J!..[.[.<.U.(.x...2qM{F..Q(6...F.v.>..l....)...v..S.B
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.980338045105279
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:3mohYZnUI8NDDmpOcqygTUpO/QSaWR//wPcbOPcJw7iOqWtd+okHfGzpIB:3moOKdmZBw/+Wn6cyPkOgWFkHezmB
                                                                                                                        MD5:FE25E9C7F5C793D8E6D03CB4BBC67FD0
                                                                                                                        SHA1:D0290FD814646F8A4103CECF486DF57EEE62BA0D
                                                                                                                        SHA-256:8B5BA42BBF4C820480144CDE9A5C298DD6A349959172F44C400A45FDDE092381
                                                                                                                        SHA-512:074AD7A891794F0B0A6000F68373E9F0CB8744825EBFBF610FC359CBA124A3C1B84B273921E1DDA9617A2385D0CE41174DAEBAF4AA583523C5FD4A2C5FFC9F3F
                                                                                                                        Malicious:false
                                                                                                                        Preview:..Kf..@.@DJ.y..:T.I...J..\v.s...Q.....e.0.........Z...=.`.o.qp.U.M...u]n.J..~UJ.8......U.M..2.`.>..j...H45?4.|.W.....q..^."N.@]..).....n.>W..,c..V.xW..J..V.0Z.....\o..C..~.y.a...md
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.890985130608718
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:dASsdFe5xrfui7pVhAICEs5sExIMenKk6oO:8dFerfui7pVhAICz59Ifn/6oO
                                                                                                                        MD5:A169883F3217F6272C39E7DAB7098995
                                                                                                                        SHA1:0D73F583B83D39E8C04A1275FF434EEC0DC56B07
                                                                                                                        SHA-256:C04A515BB7478F872546BB3776B7DEF7644746000BA673158FC148B56D68C768
                                                                                                                        SHA-512:6EC9E67260774FE1D5467CA5234006D5FCE070D2F0111BA1E631891DD4255122EB4F52815F090218B846B44161A0A95D4447657A6AE0A67270BA48CC91CEB2D7
                                                                                                                        Malicious:false
                                                                                                                        Preview:.c"...l...kSU;./..b.....&...4.A(.)..'d..:AY......n.o0..........9.i..N..W.%j-`n....$.......*.`..kt..OQM...&..-C...iVcE......o%...+. ...}kC.2....../-+..-j.E....bH.Aoq..S.ZD..4..Gr..3..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.932953345479753
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:XRJ4tndLZj0A/8w5hXQB+1S9PdHtRlUlGMJDV:XRJgdt4w5hgB+KdNRlUlGgV
                                                                                                                        MD5:97D1300DA075BF775A789BB874917465
                                                                                                                        SHA1:F083984339A848BAB01F047F3200D0EBC2C6529D
                                                                                                                        SHA-256:54E100D08E1665420DBD82B62003DD4FA399A350DEAEE6BCD5361E11B099E9D7
                                                                                                                        SHA-512:56118B21CE54966205A1345F392901A6095D563835F3EE8767EF174579AE5053F866226AA2E1F9308D0BAF1E3D571A905816DEB26EB2E024C0291E87FB33EB2F
                                                                                                                        Malicious:false
                                                                                                                        Preview:v%}.ooh6....EA..H..Hu..+%...Y.t..:.z...{).A.s.Au..G.........}..z.....|.H...F.!...bX..^.....B....*..../V..h...`[.........5....O..v.&.b..o..@N.._..h.H.-<..e$..%..~..."I.~..A...M=.t[y..Y.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.9044052884625176
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:LHj5tK3I91DQbCtzUffTiU/z/Ao+hi/S4DmKr1l:K4XUvuRpAhHn
                                                                                                                        MD5:5EE12ACEBFF0D370960187EDFA145E30
                                                                                                                        SHA1:A973D21F3BA71E373F56D19BDB9A42600B78D5CF
                                                                                                                        SHA-256:E63FF09DAA1F596ECA1EB8E3E6D29C9DFB4A4BEF29ADF699ED0255BBF3B0B587
                                                                                                                        SHA-512:BFD2EB5070E80B03302B560B8067609569E9ADD692DCCECC409EF8179AB5064AD60AA63CD1B68E42C88176A84DD8748E47E35E3755E3FCB49E62A9EDC97CFBC2
                                                                                                                        Malicious:false
                                                                                                                        Preview:=.o.....8d.Lr2.bi(.c..m.X`..?..iI6.y..m....<1g.QG.2uv..&..-1..[..4S@FPw.n,Wi.u..&y.7.t.?9.:.B..D..2..V........Y}.Ge$.k[v.7..e..~.....O...4I<.1<_57J..NUg,._Lx..J.J.w.+.D...Y..x..0(...Q..:(
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.941944731456488
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:qK1fgdqB3F1nGBj92ruGtFYHqC6sLILs+BirS:JVrB11nGBj91GtFYHi5kW
                                                                                                                        MD5:BC923430DDC6870D3F68667C781E13EC
                                                                                                                        SHA1:4ED1CADD30AE69D019EB213BC9D4434C560C0945
                                                                                                                        SHA-256:B3DFE01C1A8C045FCCC1F1A243BBFCFB2703B1036FCD53E55FA897DBC946F184
                                                                                                                        SHA-512:15091724B60D0C5BC907D060E06512429A4E981B7A6CB95893D283EBFF5E64A77216BCA7647F7E86E7EA1695E1A425AE0C89D3DFCF1397A44859F2EEC3640672
                                                                                                                        Malicious:false
                                                                                                                        Preview:%jv.n.zP....%....../.~&.Wb..mKV.......?w....'{...%.Z..{./..<$..f.*FF.[..Ax..$R..2y.q.......e.<....GKaJ,.=#.K1.r\.?` .f5.}Okr1&O.....X.c@.....+5#.#..IO..},:.k.R...d.i9.....Ww.....G..W4..a
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):193
                                                                                                                        Entropy (8bit):6.9083166226706165
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:yvyDgNPiaxZ3bY4ZFI41/fSVCB6GsZq1IE+2O2ZCn:3UlrY4fI49kC6GsZq1m2Oh
                                                                                                                        MD5:5C6ED2CDDC7F1246C8792D0833411FE3
                                                                                                                        SHA1:849DE35E3FB218D39410D894149FC1E21E730B35
                                                                                                                        SHA-256:1B948E9147B30284F98A71AB3C572BB198099756C3D664381403083E6D5FA37B
                                                                                                                        SHA-512:4912C9E3EB9F4B3530C8E4DEDE4CD3DE894393CAE6D270394536C8881F6E6C12FA1078D258C28C73CDCDF9543D82ADABE13F71967CED9FA2725BBC85E8B80157
                                                                                                                        Malicious:false
                                                                                                                        Preview:z.7....>BE.E..D.%....B. L.b...6...+Q.;....j.....#.......-.2..u..:........e..+.MX...t..g..j.1t|........\..*..3.._.g~]0...b.....#...G=......._u......).j2...O...W......l.......cT<.......=
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):129
                                                                                                                        Entropy (8bit):6.470340142936291
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:+wi9Lgc5xzepK1O4CXfv6f/LgcXJOze3OmBin:/eHzaK1SXfve/UcQ68n
                                                                                                                        MD5:9565635046B03F78877DDB932D8148D0
                                                                                                                        SHA1:9352B5B596BD60E12335389210FE74845638E31C
                                                                                                                        SHA-256:4CE7C3D540AA826C71C3670EC42E18FF1AC48AAA607F6BB38828EAC86D8FBFA4
                                                                                                                        SHA-512:8855614FE621832DB66D2FC4B4D9A4BF906F2DE8A361D4FA5D1C18DE2D9A146B470B8F8C0C016D80D815B14530BE6EBB157F573EAFB1ADA4C03DACA2A2ECE0FC
                                                                                                                        Malicious:false
                                                                                                                        Preview:o..K..U.n.{0..2.1.i.s-?...m.D....3}sr...j..2.....N.Y..tG....f..Y..]g21.Z-.H.....n..V....E ~...yNI37....#.U...S<.N....=0.k....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2664824
                                                                                                                        Entropy (8bit):7.969929812059942
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:StyA3X0EjymGByOs0iSQS8prkWNS/PB36UC+9:Sty2djymGByOsWQZprkWNS/536o
                                                                                                                        MD5:1AAB1398A48BFA17CD890140A328A98A
                                                                                                                        SHA1:F9D425CA5C86D90982482B6EC24837C7F9920F55
                                                                                                                        SHA-256:E2A0697EF207CBF452E1A1FF83DFF6210D9EE435792763724A31CBDA82960B2E
                                                                                                                        SHA-512:B4BCDEBEB5889B1C6B74D6652FED528768B60279283D1AA32FDCD9339EEDD091A2DA6259DB4659BDFA3E7168CEB60B7B1F383F1AF7673EE2BD7CB1507DFC4D87
                                                                                                                        Malicious:false
                                                                                                                        Preview:K.D.....Hdv......+.R..U.K^pZ....2KtXWa.%....'....C..X.q..........jg..s...i....Pa.:.&........0...A.gvT.\i...,......%..&N^.ai......r....ENm.g.P~K.68..V..xi..)I.6o.~xQ.&\i.f.sf.T..c.c.......1.*.........c`B>joU.&.-...Dz.....1.k.....Nc....x|..+...~....5..l.h.........-.......n.`G...4......b..;DC.og...........BI..f.4.9.cf...@..d|..y[.=#.p*F.".6.s.@{.O.........1l*..ZU.....0.^.ZKS.........5..?5.J.d.....?.....rr.6...9....<b..}.+.]....N.9W.EI.gv..hL.~$...(..&_D.$6......*.....;...A.H.lg...N.}m..>.^j|.)xH.h...8..#.V.1...V{.U9.h.~_mk2B.C....bx"...wB..q%......4..k.....S ....&/..R...b...Dk..~.K.9.....C..Y]EP.)9J.6....,*.....c.~.].7-.......4....ytI.$.kJ0.`g...^..8:..b.R.5.~xQ.&\i.f.X#.....a....a..".$.....i(;.R.X..h.D.!.v..;...o..Me.....7....)<..=...k....."...H.......D.|>7_...{m.O..,3....=..~P..3g......-......%.-.pTd.)x...-..d{..a.Ti@.......5.d.c-...7.l/...V.a(.mq...]....&>....8...-2 .3."..UoGU|.....Fb...'8..%...b...Rs..:.+.].......7T$3e.) @.6..>......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):153956
                                                                                                                        Entropy (8bit):7.9803513945949005
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:jqSA5fOpjh+7LZhnQgKr11fuKNNaFwC4Ce7bJfhpZV/zWTwpd1pS52wEHHzy9eK4:jqSpbiLXnQz1nNNaFL4CUbJpp/zld1ph
                                                                                                                        MD5:B3929505CCD1DB7582421AC70D12DC4D
                                                                                                                        SHA1:E0B303C3B509C25C84648878595D730CD5063682
                                                                                                                        SHA-256:65CA7158237C5EC1453A05C324E8CB057F960CCDD883F95D15EC8136F505FD9B
                                                                                                                        SHA-512:8F501B344A7A9EF0329F4B370166DB2E94BDE659074270CE5065A3D38C3CC6AAC71DA453F0F4676F55B7DED758EE6B07C4D131D9E5ABE934CD236E81D9408AEE
                                                                                                                        Malicious:false
                                                                                                                        Preview:>.j..2..3...P...m3E..........&.#.'...8>...yf.S.....u$.Ds.6v..[...p.`.[...%...&!.#5..."...&.h1R>|.E2Z'CA...m>......!....{*+....6......I......2Q...Q~..(........*...R&.Q..K.!...ls..&.4LF..u..M.l...k..![`=.Q.kN....ks....Ao....<.w!........?.{4..^...rk.5e...0.R..`..;r.ge.!U xON......K.3@......a^t.G..>z....z..\...6..V..r..Qs..h.....3..3T.,..:.G........_..%.H.8.>...`r{.:..)@..gx..k.....:..o.W4.q".S..g.1..H...l.._u>.{0.1.....0...:&I21.r.,)K...........nU.....=.o...Fw5...~..^...eY....g..1.......m.."...E@.U..K.P....9.3..Ux.@:...r.z&..<..p.d...s.h.5...j..-...k.}.T>."<.....m.0..G...>...&=M42...`.S..`...8q.fe.$^,y@M..._D..H.2]....C=R#....in....|..X..zZ.[.M2P.a.......b..E...+T.H..O.&.QY...ef..........5V..mem....P.|#.o.?`.I%y!...|G.~-......<.(......=....7H6{...b.....j...mzC=6.!_*-K..........1X......gSo.@..>`...{.....f..Z.L}U.fB..`...c..P..q3B.I..4.H..Y.].C.I@.g..?.......u.>#....w!.....>....#..J...tH.jK.....j.3.KC...=...#=Na{.e....g...8'Ig+.<DLI:A...x?...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:Dyalog APL mapped file 64-bit version -63.101
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3803
                                                                                                                        Entropy (8bit):7.943845010296114
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:3LXq6Mlmu48peHx/AAlr+7NRK2dNADgRqbhsRv0mn4k:L0H4GWS9nXybh+4k
                                                                                                                        MD5:50E3301D215F85417495CF5785656F31
                                                                                                                        SHA1:602E79EF17DD854ECA430094C5B340124C457C36
                                                                                                                        SHA-256:9399E52AB7D6B455A1C7893D1618774CEC8DCC92983CCF394680C17B44C663D8
                                                                                                                        SHA-512:7501062CA7DC37CEADCA4198479C947969979F67150BECA1BAEEBC8F777D5A92D6D176712F0D81F8CDEDFB53EB4070984F61B564E4368E7397E078129CE92231
                                                                                                                        Malicious:false
                                                                                                                        Preview:...e1.Q..T..y.W..7.........`.N...]P\.....LG.n/.T...Og.!.'..$N.....;...D0...DQ..,.[.x./0.$n....#...#...0]..1../...9.-.p.)b..)J..............#...XdR5.kAhq.[.g.`..W51....#._.4..Y<n.?.U....<....!..@...V...8....-2.F5.#..su........sg.p.....MZ....9....{.G.YK.=h..."v....y..H...2...,..w..0.w..F.&g.................Anf..nQzq.%.g..;..x.C..../.i=.z.p[(.&....?0.N.>.).Y[.k..H..ZI. [...j..-y?.5."\..v..k.....MU...-....z.D.O]..@H..!....1...f...%... ..Z...#E'!"..Q..........C...4...#TT..CMh..+.W.i..m.4....#.e......^..i.R...J.v...h..9n...............v....7p2.#.2)..Mw.g..&....&....3......X.WX.>y...p....o..=...8...%...ZD..xA!}"...N........9...B...GQi..y2q`.!.W..s..r;.....&.H.....h.....e.\u.x..T.G.M......2.....$.-...%a......<.._.}mO.E.......r...96..#.p.A.xu.:F<.../...u..eH......s..P..;%X5q!..fe...........#...xlF..rqjT.X....g..fi.......a2.71....3..{K.P.J....f.S.k..3},.<A..a1.T.%.o.dc.V..{.,C..ew.j......._|...67.,.[.}.LE..3...rq...+n..>1......_.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2954840
                                                                                                                        Entropy (8bit):7.9723529454929025
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:Lx0wH+97nihgLmQzuY8UfDTLSN/NyPqz4m0k9g0U6vbPgoTNcOkK5uNLgR61Sn2:90we8eBXL0Ak9g0U2I+NIkRoS2
                                                                                                                        MD5:92D87DB97AC8CFD62F141E7A4755DF5C
                                                                                                                        SHA1:C87BA0A96AC86959A115314DAF5580E2610596B3
                                                                                                                        SHA-256:E4C2847611BB5AB050C7435303C418685A4C31E176A420E5C3E39A391C144193
                                                                                                                        SHA-512:5D8427AFB512254A6446F1C0EE1CAFDACA146C365D7AF9C15FD39D9263E755E83C6E364E5B9763125285CC1CCD1B4AC21250B343E795E7F4C6D87E91D21293D0
                                                                                                                        Malicious:false
                                                                                                                        Preview:.l.hS.t..%..f.s.3D....dYF.J..`.7.I......%I.mN0...@.E2....Uf.j......>.K.I..q...Y.G.:.3..6.I..^..b7].j.F.O.2N.pW..&..Be..Qt.)v"8 .>.M...W..|@.....3:],......C.o.../!.~vY.y...uHE6..T.q.a....n..9ll..O..&......N.$-e.f.....6...XW}..?...g....o.......'...C...v.t...%..5.n.Epcl.G..^~f.tT.&#..'...j.....)/01!.u.....j..,T.....+:/?......N.0...{.54..s.R.sk...A..". .b.;L...'..IE.7.&W.m#..Y....2.....vu..j...h......P...H.P?.^....8.d......G..P.L;z}.....J6.2Q.&..`...3..K{..^...&.!.I...9..aM...,.de#;........k...^5..8...a~...R?..7HE....c.....n.%Q.....<|.V... .%..b...o..."...4..8...w.....R.k..B~.r.+.g...x.p..I.Tm[l.[....A.>..~O.....L}..Lr..vu*.;.u....!.~H...X.&sh*.....e.x....v.f`+./.,....hD......c.Imlu..GetG.;.u_._F.S.....e.....6....mq..>...4...,.H..C..p...H...u.3...`.D....Gxae.....K`.yO.!B......1..\&.[+>9!.#.K...f..[z.H.R.+,/(......O.x....{.8=.....0....Vt.S-,...g.J(E,Lc..xm.&..^\....E.+..~p.K8..X:6..4...j.....o.N...O.b..8..a.0.p...x.V..Y.V~;=...."m,.<
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):113
                                                                                                                        Entropy (8bit):6.424118011068622
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:i6zGtz2kLZbOw6j5Df3RXqajijQZw54HxjU509:igEz2klOdnji0Zw54H2E
                                                                                                                        MD5:55DBBFEC22E687EF3C1DB66071A2BE8F
                                                                                                                        SHA1:7D0E0BA0BD6B1707C5896C466DDB6CC23A003314
                                                                                                                        SHA-256:01D41530BF545143C1860A6D7ADAF5A2613227AFDA663BA9CFCB49A1F1CEDB89
                                                                                                                        SHA-512:C0CED01C559B32012E121404291C0417DF023DDA92AFD8DE7DF41B6484289BF12780A02BE9FC1183D5097865E7E4BAFE727ABFBB2126D64842A7119FFACDBE0B
                                                                                                                        Malicious:false
                                                                                                                        Preview:.@..VD....i....V-.....L...4..X...........\..x@*4@..8a...2O..u.L&....2.5.y.......cC_~3.w.?.6".R.QD...x..M..o
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:zlib compressed data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):360472
                                                                                                                        Entropy (8bit):7.6000471900838535
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:bkrMCUsx34yE6jeW9scwJlZ2sV7/GvilLwX/TowttogkrDHn6GQaGBUEnBoW9F0G:ahIyE6ChBkXttog66GQpBVGW9FXEtVdy
                                                                                                                        MD5:DFFC28AFC19F21F6412CE28E8B30465A
                                                                                                                        SHA1:346376CBCBD3EF9B7AFC2656EB7CA7198E84EC68
                                                                                                                        SHA-256:53C0AEC4B15986E7D2330443E79648F667F64E2B6AF02DEDE1955988153D7DBA
                                                                                                                        SHA-512:61F747FA5C37F09D1CEB020E0E435016E83564D5BE843A661330E09BF2F32B34F9940613226520385CE3A21816A723F2B735E03A842EA7C6FFC91E0667F6CABD
                                                                                                                        Malicious:false
                                                                                                                        Preview:x .k...]..)..........j.o.4..V@.mh...# H.!.\L...HD5.d.iu....uk.....%e...3..2..".....5.M>. ..F......]+J..E.q..1..K8..\.j!_j.92.....g..G...=.;1.@....T.Y.......`..GK`..1....g...o.F....f.#]N..9n..C..0..fGI.s......0..gSRc8...v..u.....%e...3..2..".S...0.M>. ..@........J..E.q..C..KK.4\.jM_...2.p...Rg..C..K...;1.@....T.Y.......e.FGKb..o.Nh;|.....H^...w.......c..q...Dg.l.....1..}.......3<..it..u..v.z.We...34..2..N.......{>. ..F........J..E.q..1..K8..\.j!_j.;2.p...ag..C....|;1.@).8M..eX.#a....e......<.n.Kh9|...7fu. .D...@n.[.u$>.....c.2...-.\...E0[...N...i.....u..p.a.Fe...3V..2..V...P.?>. ..|.......-..E.q..u..KL.{\.jl_..X2.p.....g..7.....l.Z1.@....bT.Yp...J.Ie.F.K.....hj|.=.^..Z.....o.|..I./..~....yWm"..w...>.G..]-}@a.i...u..l.L.Je...3...2..f...R.9>. ..%........9..E.q..T..K...\.jM_j.92.....g..G...=.;1.@....T.Y.......e.FGKb..o.Kh9|...5./.u...f.\s8.t.g...iB..?[;,c...<'`...<.1`...it..u.....%e...3..2..3......ou>. ..G...(s..c..Sy........K|.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):146456
                                                                                                                        Entropy (8bit):7.96840361065832
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:Xlboj4J84QxIqD0SAPyFCA1DXeyLUojmmLC:VQ4J8Ly40SAKjlOO9jmj
                                                                                                                        MD5:464FFD097F7ABDE1FD4CCBDB6F47BDA4
                                                                                                                        SHA1:909D6C7093F8034D052940A9A7774CB2CCB6A209
                                                                                                                        SHA-256:3808254CD2AB23530405D6E3DBB1DB45AB9057DE6E00729A71E90D4B6BB14571
                                                                                                                        SHA-512:27A74792B65A517FBFB144B464A33337826474E93399B7974A2EE6609D92C7A2171AA2A3BF501E5FAB67BCBFCEC393DF9C06C389D1260A19E9F086147FEEF526
                                                                                                                        Malicious:false
                                                                                                                        Preview:.....\..g..RP.3.n.. .|...v.X.K.R|QfN..}.m_EI...R.,.#..>..l...=3{".t4f-.t..& .V....~j8..vB..$..[..F..oE.;.8.E9.d...$...k.-.g."..71y..d]..3W-UQD.F...tw'..0..E.r3L#...g...e%.6...J.p....F..>........s=;...5...d...:.}....XC.r.Jl....\G[..d4d/.4..& .V....~j1..vP..$..[..F..oE.;.8.E;.d...$...k.-.g."..71y..d]..3W-UQD.F...L.*..0.....9.)"..g...e%.6.......e^..c&R..k.r.".|{. ....,...k...)..E.g....r.Jl....\G[..d4d/.4..& .V....~j1..vP..$..[..F..oE.;.8.E;.d...$...k.-.g."..71y..d]..3W-UQD.F...L.*..0.....9.)"..g...e%.6.....a5.u.g....jT..yw.O.!...'Ua..IcoKv...".....f.r.Jl....\G[..d4d/.4..& .V....~j1..vP..$..[..F..oE.;.8.E;.d...$...k.-.g."..71y..d]..3W-UQD.F...L.*..0.....9.)"..g...e%.6....&.O1Y..6|w...o...t......C..b.....w....S..t.r.Jl....\G[..d4d/.4..& .V....~j1..vP..$..[..F..oE.;.8.E;.d...$...k.-.g."..71y..d]..3W-UQD.F...L.*..0.....9.)"..g...e%.6.......I V.H....T....!....`E.Km.N.}.K6{:..,.Y#.;.(.r.Jl....\G[..d4d/.4..& .V....~j1..vP..$..[..F..oE.;.8.E;.d..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):45080
                                                                                                                        Entropy (8bit):7.333105639819693
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:g57uaPpzR2qQiPDm27haOImuvkP0nD/2Jb7MHd83gzejOlt/XsAWz2bH3SYjbn9g:OeWtmAtR
                                                                                                                        MD5:77A5D921B40AF33D7FB8BC7FBBD4FA9F
                                                                                                                        SHA1:C16372F20E729D86E04D19D67F7BC7AA544FDE04
                                                                                                                        SHA-256:9DEC09E17E2DE59D72893245BE4E33F88EABF92E97BA6D14E53A31A3AB727487
                                                                                                                        SHA-512:D76EA226C63CF893E5E88AC6F292E794679B31FAE5E6DE714440A109FD7358231B65A326AED4FC5AC8B7FBC84158F5334DD43D5F3E3FA1086DA2BB5DFFC0A6A7
                                                                                                                        Malicious:false
                                                                                                                        Preview:T0Es.R.%:.^..;...*./..9..%..y&.........TW...wv..M......CP.].........kp.K.......|...3..8.|.K?uk.L.(.3...M..)...4.a.H.....\....1......O....|.Q..AO{".K..G.`.G*...1....~......F2..r@....G.H.......O.YU.*..}.E.....e..i@O.9...3*$.}k.it}...ir..k_......|...3..8.|.K?rk.L.(.3...M..)...4.a.H.....\....1......O....|.Q..ows/.K..Ey`..&...9....|.......P.:-.sezn......4[S.q..7.."..O.....oMb.....m4...3*$.}k.it}...ir..k_......|...3..8.|.K?rk.L.(.3...M..)...4.a.H.....\....1......O....|.Q..ows/.K..Ey`..&...9....|......;i^.....\..kR...? .....}U.abd.J.5.sw.?a.y..+...W..3*$.}k.it}...ir..k_......|...3..8.|.K?rk.L.(.3...M..)...4.a.H.....\....1......O....|.Q..ows/.K..Ey`..&...9....|......[.........@b......>..G...oe1...!.9.^.....d....3*$.}k.it}...ir..k_......|...3..8.|.K?rk.L.(.3...M..)...4.a.H.....\....1......O....|.Q..ows/.K..Ey`..&...9....|......`...k.".AV..SP.Z..f..T.#......)?u.....D^.a.....3*$.}k.it}...ir..k_......|...3..8.|.K?rk.L.(.3..Z.J......E.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):39448
                                                                                                                        Entropy (8bit):7.710124705760661
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:jFafyOZUwiGvBazW56EN+PwzVMJ5sHvKS/nVYtlE0/qaKoTLU2zLA:B2n1vBazWT+OosPKS/n/0SaKoTLzLA
                                                                                                                        MD5:2C4A80FFB42E73BBC703863EAA97F739
                                                                                                                        SHA1:7F755993C00682A40A15BA6CEB7EBC7BE5343966
                                                                                                                        SHA-256:1E5D6E119D243D10B1BCAF970F03425C634DB308B7AFE4CBCF37427C77684506
                                                                                                                        SHA-512:0F49A9FC18C913F36BD9E50B2E64BDDCF49FFF2310B63FB5507A0DE1FAF7940DF8A11C8C94FEE7B8238D0505B3D565F078AD9AFD3BB9387D77AEAFE2F7A7E4FA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.O..0..4.M|.Y>3.wn....B..-&.E.....:.....b...Q1Lk....o.....b..@.{x4X?.w...2.G_..}.g...DY.N..#o..."...lv.HL.<.2P.VsY.EAa.w...^.r...A.._.E.`.S...c...<. .#,..TF.....p.....W..=..G....L. ....^[.....wp.[.>D....[{..7..*..}...qY...LT>.q......-..X.X/.u.....G_..}.`...BY.N...#k...&...lv.HL.<.0P.VrY.EAa.w...^.r...A.._.E.`.S...c.....-.#,...F.e...G.....W..=..G....5..a:;...z,.......?]...^.N..Z3.......]T.T>.q......-..X.X/.u.....G_..}.`...BY.N...#k...&...lv.HL.<.0P.VrY.EAa.w...^.r...A.._.E.`.S...c.....-.#,...F.e...G.....W..=..G..d.)..9..8.1.m2]S.C3_.d........f........U....uT>.q......-..X.X/.u.....G_..}.`...BY.N...#k...&...lv.HL.<.0P.VrY.EAa.w...^.r...A.._.E.`.S...c.....-.#,...F.e...G.....W..=..G..F.=.Z.G#..*..p.....%.htC........Y._...H..t.!.T>.q......-..X.X/.u.....G_..}.`...BY.N...#k...&...lv.HL.<.0P.VrY.EAa.w...^.r...A.._.E.`.S...c.....-.#,...F.e...G.....W..=..G..]2...P.w...K!........../*G./..h...M...).-@T>.q......-..X.X/.u.....G_..}.`...BY.N...#k...&...lv.HL.<.0P.Vr
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):82
                                                                                                                        Entropy (8bit):6.104443620445361
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:VrsFdfQJJBH+Vc2+07n+ScCT0ztuz:NMdQBB2Hn+ScCFz
                                                                                                                        MD5:84756632AFB0EE3B2F673D274CCC90D6
                                                                                                                        SHA1:3A59B22AFEB556599F4869AE7E99C50B2A27FCA1
                                                                                                                        SHA-256:17DD954295C854EBE692BA9138F360F36A4B1E9191D4E58F775A9D620AD8C008
                                                                                                                        SHA-512:E50B6ECF5176D4A321E6B9122E1DB55ED50AA057E6BA3F40B2FCD9437247EB94B3D933BE72DB82E3D7D37FF2323218388A1348DCA92C8CE43C009058C53275DA
                                                                                                                        Malicious:false
                                                                                                                        Preview:e.....;v<...V>YBNp.w.y..j..,$.C..2.k.=..V.L..>~...[..U..v...7fC..._.... ..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24
                                                                                                                        Entropy (8bit):4.418295834054489
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:PMnVPm:Pf
                                                                                                                        MD5:4982E888A5ABDB52B10EF437CBB62C60
                                                                                                                        SHA1:FD75F4BA07D5ABA1CDC19843BB023AD0082CB3F4
                                                                                                                        SHA-256:5D64027527FD752E309A25D644EF4D0CF93E0F5E24CBE060FC0645B263652FD7
                                                                                                                        SHA-512:EB1F8D4D65B561DAFCFC890EC620172E9C722D516EE467AE8A1E37C19B9A2FFE10210C49A24DCE67A50F78868DB6CE17874F9F24D3F5169F1B4CD12670613CF3
                                                                                                                        Malicious:false
                                                                                                                        Preview:5.B.BA..5...e..`....1w..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1081368
                                                                                                                        Entropy (8bit):7.906356853817725
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:Fjm118NWVi/NdBAithH5zw9ZnCYQ5MFVBtUCCKm:tiCNfLQNCKm
                                                                                                                        MD5:E5413AD13FB18CD4E95CC9D9E1A55AD5
                                                                                                                        SHA1:FF8BCD2AE55EF080D70490D4A6102FDD0D042069
                                                                                                                        SHA-256:6853D3C376D66A801ACD0A190BC310246FC87EDFDCD6CB562E965AFDEE956F8D
                                                                                                                        SHA-512:6B584D6167F4C91E7A3411F1EBC3EB21EECC48842708398E8DB4F28CB80489AA4DAFAC25FA69DD9CE47B0B24AABBA38D059255D7309601411A0F9263FE64D760
                                                                                                                        Malicious:false
                                                                                                                        Preview:8.r>.Ej7..U.....A&C..{.xY._..F*..Tk....'..O{.u.E....9..~....>.`K.<P...o.coQ-,........u...Z.q...0......=*!Qu....<$W.qL..GR.S...-7.AUn.S~..k...{..p5.k.^ .L.....k)5..v.n...nU..k............>.D.z.Kk.K.I{....!{_)..~.M..p..9......K.>.I.$P...n.coY-,.............Z.q...-.....`>*!0u...N$2..L..#RjS..3.K.wU..S~....%..@...t5.k.^ .L.....j,P..v.d...kU..k.\.q..f.KI.rF.....fh.@.".6x}f#...2.o........e.~..O.>..I.<*.....o.-H.h.......G.6.k.q...-.....`>*!pu....<$W.qL..GR.S....y.DU..S~.....m.@.....YYo....=....j,.....j....nU..k..GP.......a*)..b.......:.Qa/:.G..H..L......=.~...Y..I.<#.....o.-C.c.....*.A./....].~....>^!pu....`$...L. RtS...Z...5U...~Y....%../.w..5tk.^|...t.j..,>..v.......U.........)^.W.s.z...x<;|../2..D.....J..2..p...aG~..~...n..I.<?.....o2-X.k....1.i.;....B.d.g..>I!<u....$..!L..RiS...{...5U..!~K....%../.t..5~k.^T.../.;.X,c..v.^...]U..R.`*4I.......\.;..A.&V.v...w..K..E7.f...Y..I.~..x.a.I.<~.....oQ-,....*..........q..|...-..d>*!qu....<$W.qL
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):991256
                                                                                                                        Entropy (8bit):7.9054678372476115
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:32ZFPnwmqD4ewW0zsTDt2c+6yHI4aQWT1Z3:M3qUX1s9Nwx4z3
                                                                                                                        MD5:15E9448B982A085F4F832FFC70AD5643
                                                                                                                        SHA1:EB7685217921238535775BC64ACEE46D9D5028C5
                                                                                                                        SHA-256:71764B1C9D01FA1943509CA2245DFC0D34564B8A079C5A6F43F0B9CA0007D7DA
                                                                                                                        SHA-512:56D80262B9A039FD712F0608BEB745C824B67485867C3D24AC0437036231C1F978B13075A28B16EA08AADE09DF33E141C0EA4EA810EBEE1D1392B3F306862284
                                                                                                                        Malicious:false
                                                                                                                        Preview:._x..W...+.....Vz.g.[.Z.Wh.....[V.k.A%..#.Q@...+..-...>.t"..s...w^....[...fB.4..A........o.";x..s3I..5qS.x..rEysaNeKpb.A....|}.N..@7.:.p......B>.:.UV&.cB.......=.>P...-N.".h..v..(.e..A...BX.'. ....4>,...[_#.{M.Px.3....*S.d.w"..s.P...|^....[...fB.4...........o."<x..p3I.L.5q2..x...E.s.NKK.b.A..4.S..L...#.:.d..o..B...;.UV&.cB.......8.tP...-.v.PT.;.,.:.2j........^.A+D=*k.?y....~X...........(...B>.u"..s......^...(....B{4.m.<.=.+..o.";x..p3I.L.5qr.x..rEysaNeKpb.A....}..L..)#.:.d...RR....;.6+.X...z:W...8t$@l..n,.v.PV.;..gQY..VJ.mW...[..z.'..DG.0.!4.N..&+..FG.c6.....z.."t...<....^...8....Bp4....A.P.\..o."Tx...3%.#.Aqr..x...E)s.N.K.b.A..u.:..L.I#.:.de....B..;.U0&.c......8.t?....-.v.P..T.....N..a.."..;k.....d...i......raf.....]..dF...Y.6"F.#......^....>....Bx4.2.M.K.t..o."Ux...3=.%.Vq>..x..1E*s1N:K3b.A..t....L.G#.:.dM....B..;.U:&.c6......8.t.....-.v.P....]..3...X.......3....W......V=..;...qB..`....a.@",.,.a...Y^...7...fB.4.X..A.g....{.".(....O.5qp.x..rEysaN
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):360472
                                                                                                                        Entropy (8bit):7.821450426405639
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:dpzYSrtYQTZAf8o5CSjQaJMhPSBXhCO7tDkrelo6SRQ:dpcSrZYY+XhttDkClok
                                                                                                                        MD5:57B8CF946F1B2747F4CAE5E51122654E
                                                                                                                        SHA1:989461F01198A79262314A2446F04CDC62C3584A
                                                                                                                        SHA-256:644A6A312E17E61F2EADC7DBC92E278654F5BF828DAAE8CDB148ACE8C61C2634
                                                                                                                        SHA-512:9E8DE1A54EA2E1A612A061051470A9E98B538E4361E524FC643C573CAE6055126DBE0F610459D75A732BCC661FC8E5C3C84A083DF0570F0D96F048A495B3ED8C
                                                                                                                        Malicious:false
                                                                                                                        Preview:..q.Q...p.X...2.*].h. .v!.].....i@2.._x9*>w.;.L.........e....B....eR..Y......^...n........D.. Z.v...(...x|.H.3..T.....O...Y..k.r.d....#.E..m8...%...f.....E..&1..#Z.y.<....Vx...Z.k.(n.......H..7..v|%.fT.X....2....2S........e....B....dR..Q......^...n........D.. Z.....i.u..|.H.3{.z.....#...v_.i$r;h..}.#._XD..c.&...e.....E..'4.O#Z.y.<..#....s.;.Q.P...).......nC....>DI...r..&..|.N.G.8s..L.....e....B..f..R{.w.....t^"..n........D.. Z.....)...x|.H.3..T.....O...X_.i.r.h..}.#.L.....c.f.....X.E7jE..'4m.vs;.6=..&.....~IJ"..?<.+l$'........l.7.$*.wi..y!.....@......c.`......B..f.eRK.c.....j^a..n.......|.0.. ....J.s..|.H.3n. .....&..<_.i}rzh....@.._7D.. .u...9.....E..B4.OWZ.y.<.z...A9..M..QR...(n...9b..3...S.u".......{:...'a.y.)..a.b......B..w.)Rg.>.....H^Q..n.......~.0.. (...L.w..|.H.3X.&.....&..2_.i|r`h....|._hD..P.y...U......E..x4.O.Z.y.<...........}b.n.....o}.+...g..5/9...i..".Q.......r)......e.......D.y^..9.....Mw..[o........D.. Z.....)...x|.H.3..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):270360
                                                                                                                        Entropy (8bit):7.833560426155446
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:E6ThDArSubzKBwgNS0w1eygg6pOrNYXHnb9LMvJk:EEA+uiPNS0wdpWWJk
                                                                                                                        MD5:F564AE766FCB2C54948645F225F4A77F
                                                                                                                        SHA1:9191C65E83971BEBE07AFC7C48DE573F6CE0E024
                                                                                                                        SHA-256:882015F687C7FA65F1C35B723EA772E490FFA31BDA6674234997C88BBC3ECD78
                                                                                                                        SHA-512:248FA1808BE4B6D4CD1F858D3A99292BA6FB6CBE4A41F90FA363D4744F3B5613CE776899983CAF78DE928B512B7EECDA6C2DD1371480DC9C775B0B840590876F
                                                                                                                        Malicious:false
                                                                                                                        Preview:..OO.#.*..N.D.-.hxJ.C.`.d...Qz..j.s..........q...H.k...<kM.0!>....jo.......H..*"j.........Rq...Q.._...3...B1...j.c...n...".7V..9..D]h......:.9.....p.M.._......~G...m.....y!>;46.......<5..7#..G....t7....GM.....h.e..M.^hM}2!>....io.......H..*"j.j........Rq...Q.._...3....BK......M............9h.Du{...r....h8.....p.M..^.......~F....0F.,N. .{T.....,h..aq..f6W.a.uLC.....W....\0`.{.B;^.<jMy2!>.....o......H}.F"..........Rq...Q.._...3...B1...j.c...n... .6...9[.Du{....k...h8I..Tv.#L.b.....*.2.X...0C..N. .+/&......|>.PC..i..C..P...c..m...A..v....$r...<.M.2N>....o.......HE.z"............q..Q......Z....B^..........*...A.R....9)..D.{..r....+8....p.M..2.x.....~).v.0..jN. . ..q.8.,.^%......iyjr.8T[.....@.../..Z......,.<.M.2N>....o.......HZ.y":..........7q..Q..-...w....BX....:.........S.\....93..D.{...r....[8.....p.M....-......~..0..0m.KN. .q..W..s..Xsd.Z.gp.H.b..7..Y..H.-.Q9.W.G.wfn#0.<jMy2!>....:o..x....[.. .%.7......Rq...Q.._...3...B1...j.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):439738
                                                                                                                        Entropy (8bit):7.707644252378175
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:6Nf8JxO88fHfwOJAVIBgjA/lMbNz7ngh19YQtVinMTJs89Iv8a:3M1Aa2IXGc9TJs0a
                                                                                                                        MD5:473B55A7577C89DC4209710EA2DF3587
                                                                                                                        SHA1:2A4E1A4847E111234F0801BDDADA8F1DDDC85657
                                                                                                                        SHA-256:A125BE122A01DB861B52009AD3C93060131B40327B1931019E519738DB431C45
                                                                                                                        SHA-512:8A00F61AA8F15826E4A0FC1256CF4D009048671FBC5D7FFB0D18475209C7ED0933AFFC6A69611C737F9FA8588947AC62151F3473F46FB2D118C91446E1B0BF3A
                                                                                                                        Malicious:false
                                                                                                                        Preview:>#|[.9)B6L.....Y.:..E.9 tljeR.3..].WpdK.j...C..DSh.(t.....&..<.m...y5.~7...g..".r.$*.......8.6}..[..Y?Y`VQ....X.. ..+..[q......s......a.LEo..yP.K...~.NOv..2tf..}.......J...........AB|q..M..!-....qu6P..x r....Nn....M.].L..(J(....X...'..<.m...yv. 7....#.".r.$D.......J.Q}.....Y.YLVU..*X..?..>..[....X.s..!.;.i.[Ex..yN.W...n.uOV..2cf..I.......e..........6.L\.^A.........^E..... U.)......}....#..L.\*....d..<.m...y~.+7....'.".r.$z.......s.#}..A..Y.YNVe..fX..b...b..[....R.s..M.N.:..E?..y.....-..O&..2_f..u.....b.......g..%.c..p.....;;.Dr.....uC_.1f ..jfP<17.......B..<.m...y..v7....2.".r.$j.......b.d}.5.YPY.V...^X..c......[w...<..s......r.YEg..y{.Q.....ZO3..2|f..*......x........u1,2....B..._...&...w.T0......d....bs.1..5J.....K..<.m...yO.<7....#.".r.$1.......".6}..].Y8Y@VK....X..6..=..[U.....s......].cE|..yO.K...u.GO3..2*f..2......?..........<.^..uN.J7........J*.-.~W..wi..9U..5b......k}r....J..<.m...ys./7....;.".r.$D.......&.2}..\.YDY.V...YX..i...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):17895
                                                                                                                        Entropy (8bit):7.967209711108354
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:FUp69ymtRmGnOW+yimCoIs7jrZD4yXhwf7z4daf0rykZsbqfl6:Cp6f8QNVCds7gf7DeykSil6
                                                                                                                        MD5:B65E7326196E6E82D60EA1EF5B8DD3CF
                                                                                                                        SHA1:1270876A07E669B858722B51E87F2220B2E1BEEE
                                                                                                                        SHA-256:6AC39E2C4425479443F20A45C8D78B20029D75B0196F0BB29C3FDB7C3E390C49
                                                                                                                        SHA-512:73927B5586BE6BBE73EF964B6D792D6B2E0C89865F60B790766B954EE8C7861B8DD0F3780ECCC8D3ACB49A54FC9AC6E6EFB6C65F92E1079FBFD75C18F46D3BA7
                                                                                                                        Malicious:false
                                                                                                                        Preview:..NO1....x.X...yI...ziZ.w._l...u.dA.~.W..o..R........;..B....WX..=+.....%.3.4...#.U$)..i.@...=....m0...c..x.=....yQ.l..k.:,$.....K.Gd...g.J%p...6..VU`.{.....?.q......>..p5f\...I.<r.J.b.....&..=..r.v.F`...|.(...(Y.y.$.RY..A....B..'bL...f.8.:.Y.-..>).n..F...`5..~0....6.r..W....c..<.|>y..|...C.2W..<.. g.c......J.p....~.p....v.. ..*7$....Z.G..\..,..L.H.d.H3._.G.R...(..u..d....8.523E.JT'......swX.N..q.}.3.W.".M.?.s.Z.W.b2...6I...c..4.-..@.hS.*B...`>7Z.,...SJvJ..-...X...W....,f.)......j....y..2..G7wR.....C..9.(.r...N6"....k]...kt0...._.>..o{.,r.0*7-..I....Q_..4e..H..?.8.2.....$$<.b..M.R.b#..."(...m..y.a....ID.*G.X.G.bY.5..ET.3...;.K?q...p.....@@.r....2.}'...u.i.+pm1..J.Ez..#..gM'JZ.S._.!...5.]..3.i.y.+.....j.h...D..{.G..P_..c&....c.g.4...'.#87.o....B.;....X-...6..'.~..F.nG.yw.r.@2zZ.)..ET.3...+.N?q...p....._..)......{...N.2..9)k........)+B..K.=../....`.f.Y....2..O......8..<..l..b.D..@X..'aY.E..q...5......21.......G.f|...A-...&..q.9....hU.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):19641
                                                                                                                        Entropy (8bit):7.954897063418479
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:iJsV87C/Qh65SrSKZ6r43DV+XNr8Gp2ICIApkNGGj+jnyILLrmKbowB033Le:X87C/QhpG46rmhWbp2AKkN9cny1px3y
                                                                                                                        MD5:21644F10D8A3B37AFB6F21F78916BAC5
                                                                                                                        SHA1:17D58BD52402CB1F36706BE9802A2C2B13DEEF28
                                                                                                                        SHA-256:2212444D192CEAA70DC7B6D04971ED14557CA56F056B6FDA793F52887C496980
                                                                                                                        SHA-512:E442F97EBFECA9DF43BF30CC086BCD0A7BD77097BCE51E1308AFD676B96898B131203E1A9B775DC14CF1DF893FF3F91568509D831F5238223FBDDCD1FDE4356A
                                                                                                                        Malicious:false
                                                                                                                        Preview:...A1b..aJDERYd..;.+W...^.n1..$.1..........}.OM....q7.'..ue'...Xh)..c.+.m.....`.....el.7}..a.;..PSI.7.Z...g...V....'.:y.Csm.a...%..n~:;..."8......E..r=2jn..j.?.z_..i..3E.H.m8..t.2...c.r.F<..(..{V.0+.....8...-.9..M..3..R.#X.O..[u..j.2....o3.Mh.4..`....Hc.S...'k.zw.]q.....Q@I..)9...7........(.m.*.a0.o.Ze.F88ic.]'/...@.SU..5k.ke..d.(Kz^./..-Y..H.ozU.#...A..o....^.>..........~..'....so.^.vVE..v....zG8..9H[SY..'g.Y6F...g....Fm.W.1.<y.:s..-.....P.0.eYZ...5.L.....a.$m..a~Lv..Mr..|%xw..C....?t.t2..;D4W<..k.w(kD../.. B..+.o)..{.M..%ym.e.._...c.....$......Qd!........M..Y....$..~.....Xi ..n@}..L.....J.c....d.j:.U(.....M.Q.3.T...5.I.Y....a.(J3>W+Oh...+.I9kXg..89...S.B...'7A50.n.*Q\S..%..._.I.;7..0..j.T5........K...{...h.'_nn.Di<.M.t.TWo.?...[..w 2.-.\b(.Il.+.8.T...4._...+y:=y._+..T..Y.n.+.....f.^......4..h.WW;Gj..Rr.Z*o6a..G.9...@.c...zr.;3.=.qDmP....$_..r."lR."...j.8.Uhh...SCg.+R_.[.:W..y}....u.[nRw..utD<s..{..#.8.4._r3.N.Fo..m.6...M.^....e.7.U.j.TS.XU..,.7...}.Y.[....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1802264
                                                                                                                        Entropy (8bit):7.481162882163767
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:OMqdgTNb2kon7GByoVX0l0g/LtEbmWiZP4q+r4YCfV0qd41s:OMqaBAG11FDiZP/sqp
                                                                                                                        MD5:1B58711DE0934B1F6B9990750868C791
                                                                                                                        SHA1:68BA092A8D8B3603AE0F494CF4F02D968DF3F8E3
                                                                                                                        SHA-256:823766776D111AAABB5F9605625CE3916908D50BC51406602970EF5F27197061
                                                                                                                        SHA-512:40DD2ACCE8B0264DE8C3080AA8B9188669E6F14C85B9AA1E73A4F2587C119F537A1D6E4B58857684C2E2CE56A20CB77B87075B28AABDF5677F8F8897E70D10AD
                                                                                                                        Malicious:false
                                                                                                                        Preview:I.o.....2n'....r..U4.2..U.).%B..M..g..n.tA.v....g"...Qzr..q#.'.t................3..F..i."n.(..l.4g.4...K.O...6H..1..~G....q-Cw.0"6{I..A..]7%.+D.w...C........k...2|X.3...=..9..........@.e.a/~......Q.~T..8....%...........(..s..q#.&.4..............3..F..."n.(..(........0.I...6H..1..~G.....Kq..nWPW.... [.4TWzX+{...d7........~.V.*.3...=..9.....w.bV.Z.G.o/...7...Ow.j....1...M.d....0.4....p.(..s..q#.&.4..............3..F..."n.(..(........0.I...6H..1..~G.....Kq..-m..db..A6.U 6&.B.q..Q........n.:.!wF.Rq..a..9.........I.f..m*...N.....0;=.n.....qm...%.i.e....(..s..q#.&.4..............3..F..."n.(..(........0.I...6H..1..~G.....Kq..nWPW.... [.4TWzX+{...d7........~.V.*.3...=..9.....q.T..L_.......aB|..@..F/..;...1..K.i..R...(..s..q#.&.4..............3..F..."n.(..(........0.I...6H..1..~G.....Kq..nWPW... [O.(.....V..6.........~.V.*.3...=..9...%..L..v...-..]$"..v.R...1..%:%....4...X.,...(..r..q..&.4.......@........3..F..."n.(..(........0.I...6H..1
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1802264
                                                                                                                        Entropy (8bit):7.342945120372651
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:TmEQ+DiGTW46OBASaoKgK4EGEAsYFlguumOrrayJer:Tm7siGTJnANDnGEAsYFuoOrr78r
                                                                                                                        MD5:684307D9781AA8A04D8F32026D7B3DCB
                                                                                                                        SHA1:715BAE2DABEC0DB8FB8394B703CDC169DC9D1B8D
                                                                                                                        SHA-256:2A3F6451F7BD9B6AC12D8B84EF8FCE691571BBCADEBEB60F753182646C35AC9B
                                                                                                                        SHA-512:4CB824980BE09A71F81C1D357CD1EDDCEB002B2904FC6D2059B87EE4F23EB6F34776E0699D0B3943B41A30E91C7A74D90F6236559ED917AF8F640EA79FB57C0B
                                                                                                                        Malicious:false
                                                                                                                        Preview:...m..7D...G....c.v|..!...3..Vn4L....n..g..Si...~.t..HU...G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...s....{5.........p.(.g=7Ux2LT.t(.#..).2..7>....w.:`.Nl..jX.^.k.....1u...j".z#.NO....{.D.H..Y....L.8v.....^o.,.....G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...s....{5.........p.(.g=7Ux2LT.t(.#..).2..7>....w.:`.Nl..jX.^.k...i.wpl*Y.......g;%...'|.u...D.X.l.......|V.9 ~...G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...s....{5.........p.(.g=7Ux2LT.t(.#..).2..7>....w.:`.Nl..jX.^.k.....i;Nk..i..Ip.p.d.@..z.9..5'i......w....d=v....G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...s....{5.........p.(.g=7Ux2LT.t(.#..).2..7>....w.:`.Nl..jX.^.k...y......V...6-.+...{.+....@:>;..#.|f.)%2.sp....;..G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...s....{5.........p.(.g=7Ux2LT.t(.#..).2..7>....w.:`.Nl..jX.^.k....TGl..z_. ...kM.:...#........w.........].$....G.:.un......5....M.q.:j..NkF.t.9I..1^I.aS.D.B..b...j.d.{...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:PGP Secret Sub-key -
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1802264
                                                                                                                        Entropy (8bit):7.365898222985368
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:rd1XmnbuwjV1/N49D3H37qLyH0NXJD3lLnO8HTLuYdQt5J+:Bp6tADXWJX9lDOsTLu/0
                                                                                                                        MD5:6E608D2C466A50562C434DF37C33D612
                                                                                                                        SHA1:3AB5720F0F517C6454D36F4CA9DB38A704BBEB0E
                                                                                                                        SHA-256:D708177E3D159C3467937549EA223374C5717B169F58AB930B26C7FADA120846
                                                                                                                        SHA-512:D641E4D45A0BE7AAD6F4D5F6B15FDB4566982FBF6031A142E3A7B2B911DC8794AD9C99E66B63B9EB4032FAF9890889817B990F95B7961FB51D7EF5DB4F653437
                                                                                                                        Malicious:false
                                                                                                                        Preview:..h.o....CRHa..Z.G..WD...(..i...S..*...[v........^..W...b.y...O=...u..&S...w.].-O\G.n.,..{ve..J.r)...CL.X1.ax..e..&.t6!...:^.b.{...2..h....p.:.>..bM.C.vh..g.;'.....Y........../.z8........*...Q...7..v.:.tr.b./.....5.y^.BZ._._s.I=...u.&S.../..O/tTD.._*..{ve..J.r)...@L.X..@y..e...{,.5:....0%.h.y...2..y.....1.o....bM.,.vh\GH.9.....E_.......V..M.j........0.....).'M.....m....|.6+...:....BZ._._s.I=...u.&S.../..O/tTD.._*..{ve..J.r)...@L.X..@y..e...{,.5:....0%.h.y..'4..g.....1......bM.B.vh\.H.9.....E_...........k.h..._P.}8........b.....*a.7..y.y.Ja....7..BZ._._s.I=...u.&S.../..O/tTD.._*..{ve..J.r)...@L.X..@y..e...{,.5:....0%.h.y...2..s.....1......bM.B.vh\.H.9.....E_....X.].G.|..SI.d.P.il]4...E./.Z..zT.8l....]...Es..T....._._s.I=...u.&S.../..O,tTD.'U)...wve..J.r)...@L.X..@y..e...{-.5:....+%.l...U.2..s.....1........Y.}lV|..9.....E_..........S..7..|..6a...d..R..!...A.5."..Bm&f..W.g._...BZ..._s>j=...u..R.../..N/tTD.._*..{ve..J.r)...@L.X..@y..e
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):270360
                                                                                                                        Entropy (8bit):7.4614737875688055
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:KDSTG1aVY3XNbGr+6XGsRUf9DQ2PVj8p/hQJtLGzYdckHzaQqTQ2Tp:6SuaoyrzXGlVD2ZIBGz3RbTp
                                                                                                                        MD5:AFF34FA73BDA3D4A0301293DEBB9A65F
                                                                                                                        SHA1:B9FBAEC50DBDA6F166B734E8A5DD8CF0A8DEFBE8
                                                                                                                        SHA-256:50F288413FF1866829381A4E58D921907E1B422E20D6C3D4E00DB0567D022A62
                                                                                                                        SHA-512:3D938594E8001B265B1E753A1C4E29A30BA60870EA217DC49504D6E7D429574301C9FD4417F9202BCAE4D71E57152F05AB139A00857821AE3D028534C65C0D67
                                                                                                                        Malicious:false
                                                                                                                        Preview:.?.......,1.,.,..^P..Z......$.V.L.A...\mGp..p.c...TS....?..._x.cU.`.f..E.w.l..N".0.<:..2..c.k...~....$l.S.C.%...s../}...3..$..}..P6....r...J...;......]9...].M....q........{.0.br...$.;.z..Y8g[...Q......v9..$.]P.t...ZV.....z..._x.cU..f..E.w..1.(v%.K1>:..2..c.k...~....$l.e.A.!..:G..%.........D.p.Q6...S...@...q.....]9..4&.}.....!.......X...P.G..|..x.7..j,%.....v..o....`..j.....`......z..._x.cU..f..E.w..1.(v%.K1>:..2..c.k...~....$l.e.A.!..:G..%.........D.p.Q6...M...@..;......]9..$&.}.....!........:.......M...c..2b..^.(R`MY2.YX.S....Lt.qK.E.....z..._x.cU..f..E.w..1.(v%.K1>:..2..c.k...~....$l.e.A.!..:G..%.........D.p.Q6....Y...@..;......]9..$&.}.....!....)|..@..,.....u...0.^...y....K..".....U..f....VP.....Ag%..z..._x.cU..f..E.w..1.*v%.r9=0.D6..c.k...~....$l.e.A.!..:G..%.....Q^..L{z.p.....Y...@..;..!!=n.i1.._..}.....!........Q..Z..eV..y..;.;A.|:...../......+....btH...........z..(_x.cU..d..E.w..1.(v%.K1>:..2..c.k...~....$l.e.A.!..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90136
                                                                                                                        Entropy (8bit):7.370157158256166
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rR2bpeAIqG2y1PuJqDIC0QaO7jCSq3IvdpWMAr:l8pHIqJqPXMCMQrUu/WMAr
                                                                                                                        MD5:0D5601DD2C8B75989E817E585975EA0D
                                                                                                                        SHA1:399218B8174366893D62B73D7A00045EFACD82C7
                                                                                                                        SHA-256:2A7B750EEEF1A2B5338AF7569270C54E5B97413AB5B33C85A86585E4E1BB0E6F
                                                                                                                        SHA-512:55B408ABCC7301B313538F7666289B3B99D733EE5D5FC7A3FDB62EDEF1EAD203510D730DC23547F1507255BA1FF311D3517B42EBCB9C1DDE48C80BD864978714
                                                                                                                        Malicious:false
                                                                                                                        Preview:..D..)p.}t`!|........>M@..z..W..C.r\.h'....Mo.).M...Y[.1.~.8.&......~..}.f....'..\-37.u..G.MQ......1...o...Ng.L.\....f..I.].....k./.lk..O~..E3..l3.z\ pH.|...T....L...w....k.n.}....9..{Z..cb..{....v....z.:e>...M.K...1..1!...~.8.6.....oU'.y..B.../..'.7?.u.rH.qQ...H.J.)..e.t.Ng.L.\....f..I.]........NC(..m.3..7\....o../r.=...Z..'.....#.Gw....k.8yy.n./..*]ss1.`j..A...!..E..*.hJ}..o.A...].S..1!...~.8.6.....oU'.y..B.../..'.7?.u.rH.qQ...H.J.)..e.t.Ng.L.\....f..I.]......6..1Gm..~w..V...j..xI.Cn.j.5.B.....B....Ao...k....u.W..W..S...A.|..>@.\.J...Q..Y.....c...71!...~.8.6.....oU'.y..B.../..'.7?.u.rH.qQ...H.J.)..e.t.Ng.L.\....f..I.]........NC(..m.3..7\....o../r.=...Z..'.....#.Gw....k:4..pH...%#Z.\.e....d..AA5@......Uy.....S-.....1!...~.8.6.....oU'.y..B.../..'.7?.u.rH.qQ...H.J.)..e.t.Ng.L.\....f..I.]........NC):.m..nFH.Y...?h.r.=...Z.M.......#.Gw....m.0..E....$..7j...........0...q.+.k..)yW...C...1!...~.8>6.....|......a.../..'.7?.u.rH.qQ...H.J.)..e.t.Ng.L.\..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90136
                                                                                                                        Entropy (8bit):7.742741915846882
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:sH6lTWRHQMSH5EDcXZHJONnNK/9THLHY59Ebpwvc9gR:sGTWRHQ7H5EDQ1JORNIvO9m3iR
                                                                                                                        MD5:21906E76EF01F4768B8E69890FC54951
                                                                                                                        SHA1:5D56C439558C489650C9E4AD5CE32C41172464CA
                                                                                                                        SHA-256:3A88C32723AC08C45F53D50D1D76ECCF81C32957BEF248DC19E5C96973939685
                                                                                                                        SHA-512:66C0859F6A07705AC44DC8E7950E417468D169D193BAA34729929C902248DFDF65497F5875ED002487BBA559B0DF5E2D4DB41DFE7D85C31A5F0E7C9C252C3012
                                                                                                                        Malicious:false
                                                                                                                        Preview:H..H....3.-...@.}.$..K..(..S.kG).H9L..=$e....8..8.W..8......Q-..$H.K.@J..........Q...G.fs12.t.. a...&.p6......x..].lu.,|....h.A0]..N...u..y$S.....y. `..w.../.[..\.......G.A.b/...Q.Y...+.G..8#...e...U..!..i..`.&....l.%...........P-..4x.L.J1J..........Q.f.G.cs12....Y.....p6......x..].lu.oF..k.. ]..d/......K5....+.U...+[ng\.<..x3.y.....G.A.X.]..L.U........l.l.7. .._d..Z...EX....}.au..........P-..4x.L.J1J..........Q.f.G.cs12....Y.....p6......x..].lu.oF..(5.p/v..N..b..G"V....._..y..D.....q..R....e....A...1..@...8.&mvV.o".cjcL..K....Q.q~~ 1J..G..r.v^.........P-..4x.L.J1J..........Q.f.G.cs12....Y.....p6......x..].lu.oF..k.. ]..d/......K5....+.U...+[ng\.<..x3.y.....G.A.n.-.{...Ib..)...cN..-i...X...+.&*I.M|..8..b...........P-..4x.L.J1J..........Q.f.G.cs12....Y.....p6......x..].lu.oF..k.. ].../.7..}..J.-&.+.U...+[.R+.<..x3.y.....G.A.)r]XU.........-.T...c...!.....T.Zj2.... ...s..........P-..4x.L.J.i..........Q.f.G.cs12....Y.....p6......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90136
                                                                                                                        Entropy (8bit):7.33252190268762
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:GJzZcQrkizUkC6egiEzMN0ttiK/9BjKQ2yGsGJgxRn75:GJ1ZrLrUd+MeyTYsgx975
                                                                                                                        MD5:A751D25DE475D65C9B9C484D608539F2
                                                                                                                        SHA1:4E0462F0CB1CBA86921581B6787338EB4008BC38
                                                                                                                        SHA-256:5AAC216AC8D790B2EA2DD5B466D86E1951700C86006B8A4E55D714F58F94B2BF
                                                                                                                        SHA-512:6F41DE0A6D48E43537B88876139E06E91E878BE4F1A15CDF76A4AC191A1AA1377E22813DE534362AC936470D27ADBE0D6F32A28D32A13E826418967852941836
                                                                                                                        Malicious:false
                                                                                                                        Preview:..xkPK........n.h;...7C8.0..).oZ.n...<..,6..a..........x.gD...&.].;q!......8......D...[V.K.#<..+OF..P.|.'.j.s~.........T....g....fr.o....{V.kY4.@Nh.i.u.m.82..d..D..WE..b..s.4.j:u.`...a`|.Q..g.&8.Z..#...V....y..}k..-P.=Lb$.eD...6.].;q1......:./........[..K.&<...4...W....'.j.s~.........T.......b.".k....d..9}..g.3....m.. .KA...+...E..b..s.Q)...af....&:...H...O.O. ni<~...$...`...P&Ai3...Lb$.eD...6.].;q1......:./........[..K.&<...4...W....'.j.s~.........T....K..2.Mt.o......EP.mj..Uh[.p.U.U..3..d..J..X1....s...tXE.oV]......w.cd.`...N..7-#.!..Hk.x|u.....;.]Lb$.eD...6.].;q1......:./........[..K.&<...4...W....'.j.s~.........T.......b.".k....d..9}..g.3....m.. .KA...+...E..b..s.Xg.jWc.ZGL.%.X=aq..h..bI..N..._.(t.ks.8S.0....Lb$.eD...6.].;q1......:./........[..K.&<...4...W....'.j.s~.........T.......b.##...F...q.......2....m.. .~6...+...E..b..s.a..#.#..:&T..6...]d..x....Fq.o7...#....u..X...Lb%.dD...6.]..x7..,.z.:./......5....K.&<...4...W.....'.j.s~..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90136
                                                                                                                        Entropy (8bit):7.372288063157142
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:18iY/AeGKhKpWXHGiJtTx4Gxeih+l96SYfu5OZ6sgml:18d1Y8tJ9uNg+l96/foGl
                                                                                                                        MD5:18EC417C6D26F98363B43A8CCBE01999
                                                                                                                        SHA1:10CD00FAA84C05F0368CC25509D6EF7CE31C35EE
                                                                                                                        SHA-256:F9FD2FC482F6DDD0549644903DB402E820E92100C2EFD73210DAE14E2CE08AB1
                                                                                                                        SHA-512:73FE86A42EC8149C1F0B56D6473E69021E69A1946B1312C1FFA8C0C61033A9BA808C4F7D50A5A5C0471AAD90AFFFC1B94DD437571EFA1054352B2A5E07E4B71A
                                                                                                                        Malicious:false
                                                                                                                        Preview:...aC. w..K.^.*..&.p-..m...Y.jKy.....G...9.)%..6..!...m#.}...8.../.)]!......|...7Q[.N.#E.....!.K.K.mNw;...q5....m....?..q]..#...m...xa.....B.O..na.V...k..K-..."9ddU/`..V..x..T.)..p$#*........a....n,.'X3Mj...n....`..n.0.z.B...h..}...(.../.9D.......{...SS.N..J.....!....UIt1.{.q5....m....?..q]...U....p<....Li!. ....T.wz...d._...}QX...[.....x..T.).s...%........V.}......F..AqK..F.......q.g..*.h..}...(.../.9D.......{...SS.N..J.....!....UIt1.{.q5....m....?..q]...U..0...Sg.....U.|..kg;v...X..]....#.Ndu(n..Y.x...T.).....%%..lxE.g..@....I,..-.P.S.IOm..#....*.-.^.h..}...(.../.9D.......{...SS.N..J.....!....UIt1.{.q5....m....?..q]...U....p<....Li!. ....T.wz...d._...}QX...[.....x..T.)D.....>..._.b.OJ/;jv........?nWd.x.>J..c.u...h..}...(.../.9D.......{...SS.N..J.....!....UIt1.{.q5....m....?..q]...U....p=0......sOw...{...t._..UH&X...[.....x..T./..l..Vd.w@.87SW...)....$..NQ.j........a...OV.h..}..`(.......>.?.G-...{...Rs%N`.J.....*....UI.3.{.q5....m.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90136
                                                                                                                        Entropy (8bit):7.2913057918765265
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:6SzD62tLfAb2EHAtCffd2PejNh6g/pvdxoFItLT:B62tOAsfmMNhd/pvdxhtH
                                                                                                                        MD5:4C0DFDB822C20E04767BFB227065C2DE
                                                                                                                        SHA1:2ACFCFC59CCB59B43F6506774209B7D4C7A08078
                                                                                                                        SHA-256:4DDC16032E95A0CE855F95D9A3310B8885042C08C2A0A7A0B099F30DD2A4E3A9
                                                                                                                        SHA-512:E7C3D3CD2FF32F057317A0C434FADC41BE5887055B3B3D95EE431E82690BEC71196975A1518B54431BFA75F44769E5D06CA262CDE2D7AF832F04FCCDCA6FA114
                                                                                                                        Malicious:false
                                                                                                                        Preview:\...S..........6.v....6..s;..N...j..s*+.G.....2.E.......SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.....an..D...<...ay'3..e....>B..k.'ew.....<...l.!.......*..wheR.!....&1..../.`.".......1M.z.......).W/..~/..P$.....SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.....an..D...<...ay'3..e....>B..k.'ew.....<...l.!.......*..wheR.!....,0.I..j.S....\.. $....Uv.A...v.7l...0!.z.....SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.....an..D...<...ay'3..e....>B..k.'ew.....<...l.!.......*..wheR.!.GZ..d*s....N...t...Y.2.8...<...9..SEn..Q4..c.i......SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.....an..D...<...ay'3..e....>B..k.'ew.....<...l.!.......*..wheR.!.v{25\.....b..{.e.@.d.....w.....N.....Kz ....3X.....SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.....an..D...<...ay'3..e....>B..k.'ew.....<...l.!.......*..wheR.!...p.1....k...d...so9|..m.l.57.AG....U..3.!..n.....SK.wl..6..%....{..Y.O..b..F.s<.;..T1w[VDm...(D><.&jd..M.f.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):764157
                                                                                                                        Entropy (8bit):7.999713153491101
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:12288:g5eWDtmlLlJqBPyQQ0B9CmCYAuN2WtlWJ6p/0+V6nGIB6vkkG6EhC/njSpd9+ywX:gw6t+LbqBPyQ7B9jCZZWtl04dEne2hCl
                                                                                                                        MD5:BB2E92FCA0F5E731552EAD110E19CC9C
                                                                                                                        SHA1:5D61B324CE783F5684B843F86A56341CB8378AA4
                                                                                                                        SHA-256:B3C71DCD31BBC8B0BF5A3394C096C6E93DE65E8D142460AA4E7E956FEB49E937
                                                                                                                        SHA-512:C524BEAF1900D8FCA7FF61501BB2B5AAF795D232D4ECF128E34E83513E1F783478E4DA70157EC0536A3C005A53B3E7ACB7DE51A18D87876AD3758EC8A809606B
                                                                                                                        Malicious:false
                                                                                                                        Preview:...E.d.....<A......- .1..jW....z.b1}.U...[.k]h..q.o.......:e.,.......2....)..Uxe...u..T.b....`./|..\u..\.S.r..l.F.$Y1...Z.*.9_Ab..:..z+}^..N.i....b;g.pmf...O....d......k8...0sz..%...d...b...1..5v..7...c..U[.....E.....}a|...4.Z=/:&...>.+zl01B..u.2A..J..Z,...TF.y.$.8i...cz(L.../..-.%1..d-!.`..g...G.....v.....;]ke..7.:E..Lj".....Tv..*@b.e..gBn....~Z.D.bD..LiE..4.T.?........^.........$.VN.z....`[..*.=.Fi.....mkDp...'..x....".Z.L.p..I..Hc.c+.m...J+...G.<....Y.|.SL..D...-..Q..>n...\b@HV.w......>7.F[WV..........f....Dxn.W....l..qrd}...u.v...~........X.%e.m.....3.>F`...6......K.^..E..w..Lg..8.......'.5.V....h\5M....L..'Bk9..9..3U5X..g.;..q............A.P...c....8.L.*).d..m..&....w.E......k.kpd.#;......n...'_U.....:.(..D.e.#._.^.{b}{A..}..a#Hs0m...&...&a.J*n..........#d.d.,^Hw.r...(.9`..X.;q{W..`..^.O>!...<ULD{.8..d...rW?...N.m....6'...N....tr2.$.&.&..!.B.(...W;E.....D..*)...Q!.f.9"6.........Y.h.=E..9.#.O..oO.$c7..G......H..7B-.@H.!...I
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25177
                                                                                                                        Entropy (8bit):7.962646132472346
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:PjD1N2DTsFzExYUIpW/vmchMVi9G3KHpIePf4/wk:PtNmTFxYb4/SVi9G3KJPPwok
                                                                                                                        MD5:2CD16E68F427DA5FAE9A564D1FC3A19F
                                                                                                                        SHA1:8A380B93CB61499E69D3602F767D1F62B80E8C83
                                                                                                                        SHA-256:ED2CBC822CEC30403F67ED7E033ADE40326D9910F358B6B3C3B563DA49297DF9
                                                                                                                        SHA-512:11803C7C212D2C306AAE08B3F64EF132A4D730ECEEA5FCDA28935A75756EED01C350D587F773602069BAF23E52C383BCA1759C2FA71C8BEEA696F2E48FD84205
                                                                                                                        Malicious:false
                                                                                                                        Preview:_o_Hc..n..~9.......7.....j.5.*;.Y........f...4.n..H..S".o....1*..b\...l.+Q....TD.H.?.....].nm.YN..k.....o$..rs......I.o...xo....8..,......+[E.....MC...$\;nK.x.O...9.A.'...wm..../.}....H..Y.4..<px........H...h..&'..hv.L....2..`]..5.~_.....zB.S.m..L....................s+.D|z....@.*.e...n}.....5..........y.K......G...+Z0*..=...##..A.2...-.b.~17o..5....y......".....tJF......;.....IR...(....0e..0F...#.{......UD.U..g....._.............c9V]j~.....E......;[.....2..#.R.....<.P..........9Coa..7...6?.H.z...,k..2.....w...`.X.3.D..+.+z.~3P..}.P9.BH.N92;..R.....bF..{f...g."G.....&.,..Q.....................&2.Ahh........o...vo.....2..&.\....*.V1....HO....Z':Q.4...-?....e...f...&......>)..z....R&..2i{.}.t.V....[....)tkU.Q.....2i..y@..<.v.....=....o.(.....C4........9.ct{'&;...$.S.s...oz......M.R.....8.M.....LO...G.un........?..B.i......Q.5#..n..%........bjQA..\..T2..$...2..D24A._...V...6~..0|..8.}....R..+.."..".._......^......P..g9.Lp~.`/
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8229
                                                                                                                        Entropy (8bit):7.951190868918707
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:ZW83vuQFU0/9ByaGa6/hiebcWGKl9ZtBbQCA+G9dlrThq:AiuQFU01ByzJiH4LLSCXG/ZThq
                                                                                                                        MD5:DA3E5A17A9F16EDD573B5A9063C7B15E
                                                                                                                        SHA1:3A94B877029C40527EA8D584E27604A85643A368
                                                                                                                        SHA-256:F084833360E022020B89F57D3A9CE94619987106635B3376D69BEDC8BEAA75C6
                                                                                                                        SHA-512:AB2DD78026FA5D6C88FD4DAEDA7A6543982383ACA47219CEC00324A001A71C629607FC52EF4249B3EE715B70456AD77413DE70D27D5F77C67C2F25F6CBB7BA90
                                                                                                                        Malicious:false
                                                                                                                        Preview:K.(.l...i.....Fj.o....".g.......-..... ...B..eU^..-.Md.4(Z..n...2.{e'..-..]G..i..}..4\"..r.Z....._._........d..FZ.......Q..... ~.7uY....&.......5H....;.........w.T.n0q&F..T.:.S.L.,....r...H...$...A.#..m..tZ........K%?....R{.7}\..o...k..k`.. ..[@..}^.|.'j.r.....X...w.m........u..M...|...._...L.70.:jF....!......-]D...&....N......d. qqS..].d ..N...zC..\P.(@......l.'B.b(<....?,9...y)..,.|...n.5g^..t...}.+?~..h..]V..}T.|..~. Z....C....w.K.....A...`...].1..T.[...A.n..=|\....:......*VJ.G.;..A......q.s;x%...\.y.].Q..H..I.^....J.......a..`.W...[..!`..2ur......w.gDE..T...9.rs..e.?)g.2b.|..w.sz....C.....W...^.....<..WZ..>..C.[...B.'=.=kF....:....... J....*...........j.n{,a..Fb......4..*.I.8.....8o.XI..'Y[K..`[.@....e}..\?-.....o.7kM..r...b.&*c..v.?)J.2..%.3z.eE....F....a.O.....A...!..EG.u..Y.J..;. m.rKP...........+^....!.....T.D... hP0X.Wt.........3h1......k\.$....j.`.y:#67|/..=...r......<.;kI..=...{.$,d....W.g....A.L\.sS....I...w.O.....N......
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4335
                                                                                                                        Entropy (8bit):7.916128478413553
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Oxo+oAwmy3LdSjK5Ou2a/6DLZYhec6I9b/JTZY2PWgxh2vG:OyLA+ZSW0u2H/bI9boGWgie
                                                                                                                        MD5:D5FF6D5A1A19AA43D0F86DD19D7E3D3F
                                                                                                                        SHA1:A3639AC965F7A46D20C4137F951EE98E19F61A20
                                                                                                                        SHA-256:03F407C470991ACCE04449F66B981BC234FBAF544AE8441FAB367C88CEEFBFFC
                                                                                                                        SHA-512:A97DDD02D73E902B9B3E894CC3B2FEF0B5DFAA4F45D29AD68A1A490193A6C357AE6C14F11EBAFB18EB659F63A27DAABF3EE002609BD53EE4445400309F65B1A5
                                                                                                                        Malicious:false
                                                                                                                        Preview:..L@q.#../.i.XS.CRF..p8.~...k.N...5...M...C.;.J.=\...f."f..hg.."..S...WN./..`...>p..K.m.i....;.../j...#.y......^4..gu..0........S.....D.I.*....!.a!..=+..4.........a...Ca.).5.~w.t.W..l,.k.w.H.....A..~.<^jq.s.....(..*.x.=..wd.yg..U......h_\m....?d..J.^..9......b..%1....v.F....B?...v..0.....V..D....J.N.#....=.t9.9'..2.....Hs../.....{.s....]....W..........C..~k......].k.C..A..?.VH.......%f.{"..T......vYF%...pd..J.e..k.....y.,..h.....d._....Hq..k;t.d..R..[...U......U.9......i>.th..+....HQs..|.....}.rQlfA.C..T...(g,...}...~.>...&U...o....')..r....f.3..*4.`)..^..EG.&;"(....P.r.W.l..$....B.a..d..C".{.\....Y!..!h..u........T...._...?....?.r8..7-./......Hs...=BH..0w.)sD85.Gi..Lw.p.7...*....$.$O...l5.(.....G...]I...)..fj.`(.._......8.%....=r..W.y..$.....s.b..%"..6.e.]..&.@4...;Y.Y..?.....A....B._......=.rm...v...{.....R$.../RY.....c.K5(f..C..#.k{.zV:.BO."h......J8..gn`T[Z..kEH....~.7..%X.}3..]..;..z.%....P.S..Q.f..w......6.,.^S...3.y....>._
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3523
                                                                                                                        Entropy (8bit):7.897027868448217
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:TkgNUEOeXlkSmiqbArn+BcXW9urvLKcNMS:Tk7glLl0Ar+SXWErvt9
                                                                                                                        MD5:468DB49EA5D0ABA4A6CD741693B9E56C
                                                                                                                        SHA1:A92FA163222A813EC9FC278E1D90C1E8DCC65169
                                                                                                                        SHA-256:2C5F387F8B6C1726B60CCE5EA5012859911728BCAC6674BF8B838DB2D88B0B31
                                                                                                                        SHA-512:E2DFCE8388CFDD9CF180D61AF2782BB1A7B882D267FE3669A2BE7959DABD87FA83408F14E022476411550526F4EAFE276FE3C6A65A191D8CD4DD3E2BA0D065D5
                                                                                                                        Malicious:false
                                                                                                                        Preview:.o.M`.$.i.n._..Kv4ht.......0"+5.....=..LZ*D....i.D.b.8.Fw...3.l}..i*....|...U.........a..ZV.2...\.......ZbW...j7..!<..}x.ae.{......(.....H.U..j.;.K...EQ.k.+...OSc..>..lA....?..`#.8.`. ..x...%f.h....F.b-(..e....n,.B.v.n...V.|..,.o(..k+..;..V............`.....-....C......hbC...a~..0u.....go.t.....?.....J.[..#.:.....]D...n.$...R&..Z..v.....N%.......aP.!...cWiD.LJ#..y..$.h.OF..T.J.T.tD..r......9.m2..;0..3..H..O.......`.....a....X....NgP...-g..%o..lt..........f.....G....).9......ZO...b.6....F,.Z..j\....L#..i...`.....dH.f#..Q3..5.].<...4..4.......w...~. .?...p....n.....B..m.V...}...".n...._.....Jn....cd.,h..&>.e~.z......4.......N.H..1......\D.\.0..LH9..Z..*..........~.e.....#..-...[....."ZO#9.....d.7..*...N...{.|...c<..t7...2..D.Kb..@.$....Y.....b...)_......NI....r...}..y-.Hw.rI......O...V.R..>.:......pY.x.0+.KT3..z..%..F4..o.6.d.U....4z...4...3N ....l...k-.JT.i...NA...}.'.>...p,....7..E......T...(.....c...@......[5r...by..!h.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5480
                                                                                                                        Entropy (8bit):7.94456924553935
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Cns7ppS3pdBBt5gWpkPr9r46OCkM0BWITKSCxAcBi5Gyi5TV:ys7i3p9ggkT9r46OCkLW5BiuD
                                                                                                                        MD5:333579BB13A400A3220C8C018C31048E
                                                                                                                        SHA1:378E423146E46F59FC6134DB7726391A27411D9E
                                                                                                                        SHA-256:993DB80A0095AC550B52792AA4724EAEB36B48112F297BB30705798E1B3E6C0D
                                                                                                                        SHA-512:9398F781DC57D334BDDB18742FEE49D408AB41F90F254AEF3CA12FB34D1FBFB9B739B97CA5183C07B91F17B7E06F5C887F48E8F920554744891D79B2E958FF46
                                                                                                                        Malicious:false
                                                                                                                        Preview:..@1|...L/.'(w.....,./F|6..Y+}..|...@y..cO.....5.kK...KO.v.C>.Ti;.g.1..Nj....K.)Z.*.{..JR..ki..v..g..1 \.7......U..H.f.'Y,....P.<]........k.6.3S.....L.M..b...o........Cs;..1.Q.....a.U.yH......?..j.M..sTa....,o....*o.K....-.\!..o~.f.(.@.?.\F+F..\.1.o..K....;v..v/B....~.\.:.........{..!S,......+.........l.?.a......Y..A..m....n\..o.....fz..k....L.(.@.Ev......9<..6.*..dj[....Y..BSaO.$#.*x..r..Is..m;K}.8.V.:.B@1..(Z.7.o.KO...i:..g>Y..J..34Y.:.........O.j.M x.......r.......S.w.%.$......R..........zV..b....@.x..j.......w..l.g.;._..B.e.sE...cXU........!G1.D....#.P|E8v0.].c..\c.."U..t8...y.VH...&5..o%^.....?0P.6.........Y .#Bi.....P. .....U...7.#.36.....Y..K).y....tC..n.K..../H..1.......w./...n..B.d.Bt......*.U.!.....B{.u.}H....9.T0..v1.@.3.H./...R$.j..".y..VE...&0..J3^..X..nx../.......I...;f.2E.....W.`ML..N2.M...p............P.n....s....!.4..Qsh..{..).g.:.........|,.$......../..5.o^....Ff. ...Xj..o*.p=.g.`..L{......#Y.-.q..\I...'?..r%B.....q.\.+.....U.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3993
                                                                                                                        Entropy (8bit):7.9259464315921315
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:xeS9hbi/BLoSNTkFlUMpxCdoTPSYST31Wtwrtr0pvv72cDkYuJO:xT9gjA7gQP3qFWtetAtCc
                                                                                                                        MD5:45218F054B402BB3EE323943029AB667
                                                                                                                        SHA1:BB47A61A5F7B78CC28D51AC881A2794D79710DA6
                                                                                                                        SHA-256:73558D81F3AAAB70D19922AFF9AF9F208F3FA9A8CD75D71278A2513652798928
                                                                                                                        SHA-512:F561838DD16DCA5027D6FA8E38B2345A6FF42D6C202067CA7375E37424C02D85A71ABE2F5F6A46AED599495D47B3793ECD54A3276DF10E8E38FB552E388A2D33
                                                                                                                        Malicious:false
                                                                                                                        Preview:C,=.!....u)!].h.......e.a.m,...pv..>.#9...\...&..Ll..^-h..&:...^uO.......z.1.....$....e.....(uS...'B....8'b'..tTU.%... jt.....0.8..xg.[]B}Y...&.&5.`..J..(..Tj.l[._.S..,.........=..0...N.`....o...]..ma.w)...C...X........Pq}%....s......./.v.C....#....!......S.).O@o!...#83o;..=Z\.l..AY.w....."..$.oj.D_Js]...'F`;2`.._..$..[l.(.......6........J=..C...:..M..]%.-.o.@{.K........<'|..... |uOl.4.\j....qO.......*.h.Y...5.R..3......y.8.TFdo...= o+..$LX.v...1f:..L..@......~m.^RW)X...$.h !4..T.k..Iu.c.......*........K2.R.#W8;.D`R'..V".<4.&...U.?|.N.+o.v\),6.+B^5.7.Nssk...2jD.*..C..s.8.=...J.!..3.....w.0.S}o"...4ac#..'...q..[{,i.].....4...m._.@fQ...,.C,0%.._.....Oq.-X......j.AS.......'.....A.]."^<. U..V.@......%.].cpA...C.|...-..WxiI....jE.7....?.#.:..............bX..SJ*}..Uyr)c.. ...K...j.....3.^..%.cd.gHMj....hgr|..~.A...S.>G...M.........F.nQ.a....a..H|X...n....i.j&.BT.8...v.4.B..e....#Jw....pO.]..Q..k.Q.X...~.x..g.....s.8.X.f6..)$'a..8ES.h.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3993
                                                                                                                        Entropy (8bit):7.922144412664102
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:G5+qaUiKawPDedaaJdCqWUuTbwkdNCMRHOByMdp/Cy:FqaUXawSdaaGqWUuXwggMOBym/Cy
                                                                                                                        MD5:21387DAC0060830A3292849B687111FB
                                                                                                                        SHA1:CD0DB085B5360D1CC4035BAA11E3D4B43233969B
                                                                                                                        SHA-256:36C471919920BD823FD51599BB37E611B4AB0B74DA847C88DB60F9CF496E3041
                                                                                                                        SHA-512:BF01DF2DFA2ADDFEB89B3FF1151970E245F02AA1B1B976F86CDD4BFE9ECF4642E85A177AAC1C42731985A37539C1E5EF30A377C4B09A90E63CB49C6608371D38
                                                                                                                        Malicious:false
                                                                                                                        Preview:3%%U.8>.s.f/f..\.-86...6CcPb./&u..........8..A(Z..q.F.;^...V.2#.I.u..i.~H'...N...^/....=....d.wR......+.....,U1_pC..r.....>ay...{.._.#...-.. ...c..F..2..4TsH.e....._.x..(q....O..Dr.(.]w...x....83...w.n...Di.`.<.J........x...-<...0..o.y.`.....p).....G<...{.....@P..d.....'.?Va...&....>nw...g.H#<...)...!....c..S.>..;Rx..d..F..o..h..=04.t!.!#h...K......I.Gfw..m..{,i.o.;..M=W.y....u......{,.8n...uN.n...h......._/....U<....7.....F[..).....k.)Rt...u....jes....B..Y$*...,..."....7..X..q..)K'G.p._..z.s..u22.ufc.h.s-B.......Z.c....Xq-.b*.. a....i......2..f...!aE%.~..d."C5...a....M....U!....8.....}P..%......%.x.}...<...{`w....w.X$(....%.*....&..S..4../Oh..~..F..f..,..t.8..0_\...7O.'R..xb.,......N1N...9..?\.;\B{K.|.U.J#......%-......e.`.d...R...|...l!...=..1..J....w...Q.".l.:-..c...."DR....f.D-:...z......N..D.r..[..amx..~.....'.n..4?cwP....9.!_..u.cR.U6..V..(.lFip......P.^1KTN..\..1M:.%-...u....0U%......N3.....h...7......Y..j...S.". Yt..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1365
                                                                                                                        Entropy (8bit):7.802683484760678
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:gOVv59MJKKcXedUwy+iw1jk5961syUY63vnzrYVfB3tkJnasvGaSvmGZvIkktRKL:VVUEKoSyMT6yUx3vnzExB9k5aoGfv59J
                                                                                                                        MD5:E3E1003D2B33C6195FE8C3183A4AF13A
                                                                                                                        SHA1:1EA99C614212F2CB0621FCF4A45862E7F134E414
                                                                                                                        SHA-256:AB43DDBAC10F3B26BA2646277721800A1ABC421F6B3DA445B1E9195E47BE18FF
                                                                                                                        SHA-512:FC59750577AB90B6E5DDD26FAF5A38400D9655BC4A3FEE13ACD233A11E70117E40C9D7813969AAA3E9EB45D96156E0A1E275183282A1A74D1CAF4D7324305E8E
                                                                                                                        Malicious:false
                                                                                                                        Preview:O>W.x...3...~...s.ap,I......,.6"..\.] .b..o.9|.m.......7..)..6~.P.%h:d..j...,Z]h....fO?..B..`.7A.h.@C..........t..(....m.k.whi..Nn5.Y....V.`........=..=.C.Vg...+..F:[.........Cq5.K!?_..G.[Q_..o.8...9..')&..V.^KU......x..4...eG...6..cx.R.#q==.dUOC!.sn...."Nk#......M..,_#*6........P.}.4..pn.a.xf....r"1N....^.d....E..=..(.G.Sz...o.../........D.Yxo...*C.e....=4...l.lI.G.Y...B...i.K*.-..r.c[."N.1#..\#..yz..."a;+.0KIYiU\h.D..0N".....1.\..*Tm=6.......I.y..>....#...sb*...W{/_....C.a.......i..#..._g..D$...u......v..._yn.6..kP..p.A.n.I..f...n\..^...(.Z<.4k[.f.]k|m{wY..]:..Za.I.(:fo..|.+=d.....7.0S%..6..?.T..._ 9?.......JA;../..Up.p.vfy..Nb)0^....T.h........x..(.I.az...j...:....P..!V..U`5.....V.U...-....}..FJ.z.M.*\.Y..?m.q.sV& ...x@...>..ba.L.)j$5.!..:C..;......S(.....*.s.. J,-o.....S..\ .e....l.w.oIe..W`?i.I.?.:.%..:....s..q.|.E`...5.mF{G.....c...=.at;v..P{.E_V..]..s...p.5AQy.m"..^.!T..<..i..aD.1...c#..s{...F'ty..d.`^%QPf.Z.....7.T.....;.)_#(>..s.SM...\ .4
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):100121
                                                                                                                        Entropy (8bit):7.9374557954023315
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:M+71l9O283eu+p6dqhySHqCGyJkd384p0LMAjEUtiX+DK1e75s:FNOouTdsFHtGyKbSEUty+KEG
                                                                                                                        MD5:224C3D322152BDDE5DB24F97035750B9
                                                                                                                        SHA1:064598B745E5D8C0F3FBC8472B596D59CD0A4D8C
                                                                                                                        SHA-256:4F58AF29F269DB44104CE1C42B0DB2EB72B2838D4AE2434A442D48A228C31316
                                                                                                                        SHA-512:9097F4E56CF26968DFF8EBCFBA5A01AE65B059401399BCDE975E4243FEE092A088E011A0071787109DCABA9F60BB757743EC370D9E673C2A205FA680939F3C26
                                                                                                                        Malicious:false
                                                                                                                        Preview:..@.dxP.II.BZ.W......E.i.....A.8......X~...`9..5.K.hh2.........m.k..>.Bs.m.@"`O8).+...V.T...V9vW....o..C....49l.38R.!..7..D.0........4B8.......n'V&3..+.z....l..#.$7m..+1l..|..j3.[.......d.6A...%.G...7g.....(.z._T.(.6.q.....(.j..g..}_&.MlNI?2.?...........,`%.......{..L...%pp.gA1.'..8..V.y.........:F?...A...;v2."?..$.q.X..y.vG..47:..186...8...|....4/XY..OV..........pR*....(.{Y...b~..J.....mUq..q..)A ..-aO)4.?...K......=q>.......h..^]..0jz.4)^.K..3.Qp.t2........`C$........&q9.op..6...W..#.vJ../>n.797...pp.L.!.4.).Q.Y......L.. Q9....5..(`h".."...x$.s.K....f.Q..5.Ke.B..a=-V|.)...L.......5j9.......)..A...T9mk.}c..%.6....0........./Jd........=w2T,5..0.a....l.vF...pi(.= lt.v=/(........]w......].N.T'r..N!?......`{}<+.x.i.....g.L..o..8.q./l#..!.)...A.......c1.......)..P..x%0.&!^.K..{.8a..........1&A"...Q....!-e.`..@O.4.D..`.pG...`x:...5u.j.aj.\..-..;.......ro..^...ub.F....<*.AJt.,...'M\.H.....m.l..p.\.I"..A..|`.p...A.......Aiw.....l..D...Gh%0
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):100121
                                                                                                                        Entropy (8bit):7.958999091100704
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:yATdBireKeN+7YDs1T/oMfI6BQBMppR8XBSmpdCJ:yATdBEeKeN+7iZMflQBY2BPw
                                                                                                                        MD5:BA213C8F5B542EB8B7C7F3CBAE10BF89
                                                                                                                        SHA1:BBBF6B8709C558FAFE3E1731C788E47264721622
                                                                                                                        SHA-256:0D964C9FC51FD5FDB0E364FADE80B44B1D03F63CA2DD6592BCE5FB5C4F6589E9
                                                                                                                        SHA-512:79D15A414CC1FD0C0DB275D379340A87AE868F15170272483B5F2C643C8E2A7DBDDE58F66FB2C10B82D1BF35E958BC27D3268BE43E945C021B2474CF4212BDCF
                                                                                                                        Malicious:false
                                                                                                                        Preview:u...#.......H.}..l.......\.0C.y.)\..-.....o....n.h.....Z..S ..b(...G.&....1/.......W.PB...C(k.*.+.d..EQ.8.R^..PT.........m..3.[.../....\.c.X....j.M.Oy+.uQ..'.....h..#.$y'..%':...w...VI/....... !.g6.>...N..........P..#...!T....L#G.'*...@.aV..<a..........qD.R\S..s.o..j..c.,.]UF.A...O.~....b..".G.."....R.d.Q....j.U..Ku..zW..h.N..p...m.$.2..,}.1....G<..o.."..{=..g...d.m.zY.R...3.Rz..@~K.`u0. ...!].bz...F.iS...t .........MJP...y..b.i.I}.GE.?.O._.T..T....rvYi...b..%........K....>.R...:".hN..g.DH.p...>.-zz..-|q...(..?../6.M..|!...Uu.V:,_8"-.]....0..jv'l./.3J.....s~.i1..S..4....yl...E....JCD.O.w..y.R..y.KA.~.PW\..]...U.[...Hl...*.W..%....G.?.M..../.T.E...nJ..$.Q..p.....z<{..4'7...`Wh..J.a3&OG.-..u........#....j7-......r<S....]-F.h4...Y.eF....^a......8.GVX.O.bF.p.o..)....~....M..H.:....rv.!..y.]..9....N.y.[.....#.....S...4..t.D..v...G.k.t.!>..;..W..|J..aa.o.].U~.. ..A..z...7../.]..2..%..0.....Q"..b....N.8....jL..Y..1.GKZ.O.*I.R...I)....;.UVA...H.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18128
                                                                                                                        Entropy (8bit):7.939322609590304
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:8eQpkSUFJbYFQM4qA0HDKAntODFLbwcnjUWkb/eWb6xd/O7l:8nnr4yjnSnjUVzFs/c
                                                                                                                        MD5:7A2677B791B9F87CCFE6B5EC5D2DF2BC
                                                                                                                        SHA1:B3AD03271C68BE2DABCC19835B1887CFAE7E7253
                                                                                                                        SHA-256:A7F31BA248ECBBDAF5B464C4AE816EB55AB9178CFAA7E17F844E59B2284D774E
                                                                                                                        SHA-512:2897A414870679BDFD1F7C6EF55B386CC17200D1BDB15239AA0B8FC3DE88DB0E2F68298371420DB033D2771CE1D2641824BF1F2968D38B596E7487FBFA6C871E
                                                                                                                        Malicious:false
                                                                                                                        Preview:D.h7M.d/...(..%6.-V...5.Y...U......i.y..7.(.hg.b-.-a.....f.aiK....G.P.".Jbe?...n.`~...........G.Nn`.G.k.....#s.Y.07;K..)...4.}.'..L^.JIz....n."\2..}..!m..h<.0.8...'.......~^......]....C.?k..8..*W[?C..|n....GZ.X.\.....H...1..NQE5Y66..I.[g.K.v..?.r...d.jC...M.....7.j.<\h...l..$..#:.Q.<9....S:.5.9.5.o...I..N0...%.F5`..[..Bg..(..3.2...6.V.F...oA......c..`b%.u.6..%.t....H(.../|.]#..X..4..=3W/.'...u~]:*.Z.Hr.G.{..#3t.O.g|..........O@,..X;.9.%..$..9$.=.uzk...l.4.7./.o..H...]j...%.F5`..2.K0..*..;.R1.XmD.W...iX....S.d0. ..........Sjh.G.....I.HwSP ..R.....}.g.....RkwN...y>...?.()!i...~V...........KJ$.=K`._.u..%..9y.E.;31F..g...6.%.`..Y...NV....0."Q'..|..}a..=..<..F..uGD.W...iM.....s.....(..X..<1.18...a..P.....Ck..-.....+D..(&z.9$..Z.Hd.K.!..*!j...Q%mt...N......TL/.C.+.o.j..$..2t.E.9fdw..7.}.z.`.o...*.._'....2.'P5..s..Ca..3..;.AW..8.Z.}...,....#...FE..4..z>...'"y..J.W..>......."......e..tHk^NHIddvqI.F.:U.Z...[lu=...":ap..S.......j.No`.Z.q..u...w:...uzw
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18128
                                                                                                                        Entropy (8bit):7.934399365190792
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:vfi8siqOYgVo9WJYHgFI8mz+RrkgGWq/qQpNaLDF+2qjH/gd7rm9ZmkUS61u:v68siDyiUga8f4gi/PNWg2EH/g1C9IHw
                                                                                                                        MD5:E27A813F409F4A522F439305678B6989
                                                                                                                        SHA1:BEA9FB4443CE731333E7C453E413433EAD56AE8C
                                                                                                                        SHA-256:9818F82B427ABC585F195A072DCCA1D6B4B9A389D12626CADAA5D7B4058B2ECC
                                                                                                                        SHA-512:13CAD1B2BF537EAB1DC96BCDEDC2D6F9331C4B6C3993BB3EC64CCF785855560B6EE2099CCFFB42D3E7B565937593F800EB9E02A1166CA91109C56ECA3D8FE056
                                                                                                                        Malicious:false
                                                                                                                        Preview:C..m......7.c..vBQ.aR..|.n..54.m.....@...z=.#."|../..-\.0.;=y. .s..h.0X8..w..>L.....n..v.2'7../.9.4..Qn|...7.....%...p$..1..>y.KV).!$*......*..G.C....9....)...DwhP.M.&`...~]....NoW........s8.$.$f.P...F..v..N7A.N...e......r.(.).6hl.W|.6...d.*.t.....:V....Z ..u.4..a..d..%\.Vj}.2.0....).+...4p....&1...k.6il..GO%.4..#l..../s....i$2.B}vF.\..x2...oB....Zp..*...U....{..l...1.W....m...(.trSnGJ.B..m2~.c(KE[A.%.h.;.J..!..>.. ...c..h.nUz..LF..Mh..5L.,.9..~oWh@.e,..... +..q8.obk..GO%.4..#l....W.....k:2...Yd.2..h#.d.i[.....Bw..S.H...:L.K...Xl..H."..A.h~..?M.A...Z..'!.Yy.pQgs.%.k...!.~E&..3..5E.......l..,.x`~$.Qe..2..Oyf.&./... .!...m...:..>!..r/.mnk......8..G.V....%....|6).Y\.-....h#.d.iN....M....ZF ..yQ.3o(._.)yJss..~....S2..;t....s..<.Tv.U'"!El.%.`.6[I..3..)G....Y#..L.lca".y._.p>.Pdb./.......tO..p).V_.md...}.Ujh..+...<..B.D....(....r>2.E.?n.R..E..x.,.Q...z....D&.}t......^........X.s.....=.F.$%...MtZ).:9Qn.".9..l.`h...g..{.....^>....*%(a...8.'..K{v.L.v..ToWh\
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14604
                                                                                                                        Entropy (8bit):7.939815886819106
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:1qxMn5h41QFij1P9QUxZohcdXt0erqYayPxM+hhhFg6XLT:1qK5h4yFC/D0eGXy5M+h/FgoT
                                                                                                                        MD5:6D5558CC45959FB5E793053BE0A4E92B
                                                                                                                        SHA1:C2E20D7D264761A8C72705B4AF2DAD85B35556AE
                                                                                                                        SHA-256:5FF95A2C5902177CAA7853F595207246D24A4004EFCE9E2C886E0F19FAD63C8E
                                                                                                                        SHA-512:C5D665D7B020D8116846285032252BBB256DBE80880932B613C7AAB534728B9AA4A989749762F34B47EDC98A3D4DFD68A91398C63E727557DFC53496CF6F77F7
                                                                                                                        Malicious:false
                                                                                                                        Preview:.gG.l.%e. ...s.n..~.)@.....2..q7..7.]...<{..8.5]*..R........,Q....O.h!'.gx..P0.$....R......>Q.w8..U.....[}..3J...G.....+k........D..........Mq.-Sga...wh.]...F..2...@`0X..7...F.O..d..p.[..o.........G....b.Q...?K%.=..I.>...WE8&![.{.....o.s;s.1%s..4......X......8~.i..g..].._|1.?M....u....Wo?....F......W..n..-c!Wa-...1 .zN>...L..,...Lm6.e'v...C.P..........6.'..u}K.a.C(../Y7....d5C.w..uv....xjd}c.:.........o:..9R..;.J.Y........E..$Z..U.....[}b..J.......Y.J.......Zy...ZC.&.Ip^)Uj-...Gy.M.....)..j.. .Ck!i:Y#...O...0....J9...+..*.-.>..X.A..s..(.Y'........g..l}v9.t......H.n!}.h[5.Pu.g.E..P......c..(E..h.....T|1.9Q...}....:2.....:F........}.UlN(Hk}...eu.PN~......j....L}'O,(H......T.@~.Qh.M....%1JcX.s.kE........2..o...f.j$yrh..5H....H.f=...?\..&.!.%..T.....i...e..i....Kha1.#w...P.....J.........U..........".`.$/...vu.J........j..X @i:N!d<.......A...6^..f.I.(m..%..x7.L.]M...-3..........#.....yrh..hl.....S.s8{.3.r..'.4....z......7F.yi..k....Dlo*.n&..3..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):14604
                                                                                                                        Entropy (8bit):7.9396511870757775
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:GNICrdsY0VHSHlGBsbHV4TeTroyCGOCwnlYA8k4g7:GNn6SgsbpTrXZRUlsjg7
                                                                                                                        MD5:EEAD2DF941F63E5DD9EAC6246443E064
                                                                                                                        SHA1:78FB19BE7DE18098D52342A8E199C98A143912BB
                                                                                                                        SHA-256:3C1BAA1A06265A9CE62F2FDC7D0CD0E8632E0F9A5604E14BA93B270D5AA36787
                                                                                                                        SHA-512:107E02A37CB4D329EBE2408B5A61FE3653F760290AAA0DBC5797CCFEFFC957DC1F1E84D5849B764512F157042836ABE7CBB3EF7965BEF89F6ECB0D19B39E595D
                                                                                                                        Malicious:false
                                                                                                                        Preview::.]....j...)`..F...-..t.]...x.*A?..C_.k..../...kZ>.....'k..|...:{..u.........N... .^.U.".$C.(..I-..p.`..Y.|R.Z.N./.>...c.p.. ....[WT.j....Q.(..`.N..}oJ0.....|s.Zn...K....h.$..chF...POcJ..i.. .B.%r)....t....*-....4.o....TA.t:. .Q.g[..o.\.`..D...+...A.!."l.6..;...:.g..z.pU..2F.#.+...7.(..(.^.......qp.....t..d..,..;'-......Vm.pz........o...R.....A;.>..b.y....Q.@k.O.g6..-...@....*..:f...L=..$.M..6..;...A... ...n._.A.!._..{..U-..p.`..).QR.VC-.j.n..B.k..#.S..fg..e}..j.).f.....M~. ......+G.X....z....j.~.....?[. ...,8[[......."._.F2P{L.}..I...>.....<....^.0.^.-|..u.A..&........<...N...y..w......}.m..z.vI.G.O.t./...:.X..8.S..YFV..5-..o.5.{.H..or.=........+[my....\...@)Km....y . .....K"...Kq...*.....G..........r.........'...x.1..|..i.n.O..K...&...D...s..J......j..9.z.lo..M|.?.:...B.k..!.\..JP...$)...6.{..).....|r.'.......+G. ...]....m.Km..(...(.k[.,.,.v...?.B.Kd.3N.}.?y,..VI..G.A.iK^G...;t..q....g..l.@.a..^.......I.!.-T.&......j.!=.a.!>..]..j.n
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):94071
                                                                                                                        Entropy (8bit):7.947640270684708
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:hkh1+vhNVnj5kGta3GgqeI/I0Y+gscI/hOSqfudzLIXgIjvhpIgqG49h/rh7Vzcz:OT+puGHJA0YeccipZmgqG4VVIbYX8+2X
                                                                                                                        MD5:F8A1A3BD35FA1DDA1A50BC7393FEE9EB
                                                                                                                        SHA1:1CE96670B34CCF2C8C1EA9E33B497FD37592A80F
                                                                                                                        SHA-256:57D02BA7CBE9078C71F6856358C8F1FBFB8DDFC93F4CF75ADA67314B11C95520
                                                                                                                        SHA-512:A9225AC48CB238FB12CAD58CE04B5F5BC78961178EEA3DAEF4DE9732E0DAA0A2909122E1CFE10392CBCB9D1C7EA753BDEE9A153878A92942FCCB8EBFE13666E0
                                                                                                                        Malicious:false
                                                                                                                        Preview:........0.~O.5?`+$..EqR...l..].7g`&[.*B.Ue@{.....lgCJ......t...G....p......kptQ....q.....i&@...=....>...X..9_!...+6r..v.(...p.:......?.c..!d ...d.@.1O.Kc...L...h...*......x[D"..^;,.{.....f.....e......8l...v?l.....O...........v...@[HG.7.A....lkuE...B....\...Y^..X.>...W.\7V0Q...O...|.'...a.&......=.m..hm!...x.U.$..Gf...G....<....d.......4.x)....,.....l6oz..6S...........^...C }w..........&...FM@B.).[B...zm:E...y.....M...R.....;...E.E!R%K.V,'~D...,.O.A.......0.7..bw"...k.H./.C.j.........%....7.............p.,.W.v..u.J.J.'.F."..,....n.e.S....v..........m5.......y.?O...%IS...p.....E...Y]....2...Z.Fp.,L..em4..m.)...i.6......}.x..Tq*..z.S.$M.MT...W.....<...Rv........Z...bF.p.6.J...t1n.;.m.3T2...N.CwV.......w...........h(..YSLW.b.8h..AxwS....e....Dc..._U..H.d.....W$Cm..8>/~Z...d.&.:.<......'.q..bg}..].O.s.LaF........%...pN...........|.4._.D;q.. :..p^.3.at....e..f.tL...)o@.........r...NL...!.P\./9:...x....Ke8..6...X....._.[s.x..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):94071
                                                                                                                        Entropy (8bit):7.946441666083151
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:ZmwRiCta0MTeESgGfcstpSLEi+3riMk+/EqGMb/w0PgosdqI:owR19MTavUstpSLEFnWM0cgoZI
                                                                                                                        MD5:FC528F2D2F1BD527ACB60A9F876899A5
                                                                                                                        SHA1:C34E338505DE3ACE87817984F1DD271577EA0F01
                                                                                                                        SHA-256:F8524A7EC98DB531C77A0D7740CA60BBACD93704B3C16E4CA6877065D8D63FD5
                                                                                                                        SHA-512:BC1C9B7957548E295E48A74ED3CC56CFEEC7FE81AF0BC7166D5FD0E58887D69B36B8191ED0B07F80CEFD46FD30AC5AFC0CB27BC02C7CCF714C2DFEE18BA5752C
                                                                                                                        Malicious:false
                                                                                                                        Preview:.b.!.%.*......wyE..z.hB..F.Hm.....1L.V...F..`..`.e$`..r..lh.V.q......@.....G....8.........}.3..?.a.qu.U.g.w.X..,..oa....0...+..Mk...2L.<.{....'.{..m..j$.....&m^..~#....../..U..E'.....<[.g(..d^j.N4Q.B...h...i...d..#.?,.g...5..sw...4...........@......9...T.......I..{...Y:.U.j.x....e........?...:.cZ%...-N.2.|....a.g..u.n(...b"_.*Gl..\..x..O.U...t....0.SD 1.s..'..O.h.K.>.-.|...uF..j..q.\.Q.Gf%...q..........ZZH....v.........,.X..}.L.Yw.P.j.j.......~m...4.\...F.;...7C.h.g...i.t..r.#g.....)-K..3Ga.....,..I.q"VH5..A........jb]..X...,_.!./U.,*Z...D...j..^..7.F.*@:.z...R.I...>W.............".P..F...P{.YSf.u....x..4'...1...2.sQ$...6..'.'...B.e..t..`"...gnE.*Gm..N..j..C....F...q..G..$G....[7.....9U...^b}...^U...=..e..<.d{f...{..........9p....;........7.v..{....*..S6.-....0...vm...|.5.a.y@9...$T...a...6.B..+..,....&>o.3Al.v..x.h..5.z......!:.2...*....c..:..Q.....eM..Y.;...>.....Eyj.V.q.......^..QD$...v...........p....L..:.j.l.p.....#.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18128
                                                                                                                        Entropy (8bit):7.944459742612619
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:8wzKVBPpuQBRQLbxGh2wi6EEFTwk3bd79XWOXAuM8X/BCt:8TVbuQLIl6EEFTp55XDXA98ZCt
                                                                                                                        MD5:8827663FA36F4940E7B468E4287251C7
                                                                                                                        SHA1:268A6C551CAF374DAFDDCDF7C78F41C6F21C91DC
                                                                                                                        SHA-256:16F016D02826FD3E38FB40BC19A3CE2B6AFF19E9E9AB9D2984B0B62DC604B01E
                                                                                                                        SHA-512:4984923D10242DE5C875B288659BDAAEB1962106CC548AB90B10BA7ADDCD2BBB0229CD738F9F327CF3D25409818711209226BEADD1049C2E208013AA87E7CD17
                                                                                                                        Malicious:false
                                                                                                                        Preview:.....hI..66..*..#.F..[{...Kj"SnU.|.-#...!.....&..;03.}..Y.....%+..K......u?n......O...,..W.7.....9..).T..N.\.-...1....<Z.-.!X.~....0.1..S8....o4y....X...nG....:}V....u..M..M.`l.0.JJ..}e<.....o&7.5,K.!i..E.T,..;.{.)@N...b..1.....4n..k...Y.(C#......"D..8..X......y.1.M..U...I...%...$....*.. .9.@6...}.6.........f6H.A..T.O=rD....6lZ.B...}..\..Y.w..`o.k..z^...[.3^.y..y.W..DP.Hc..$.6.{...bb.y.w....}.~...T.4i%......T.........zI.[.b.y`..d...@...I.F.a...y....?.^6...Jv.%.........f6T..6..T.M#rL.d..a.5.R...J..E....q.vR....k..-....m3...J.eZ..1...Ju........J.[.y.....j3..2....>{8.....|....yP.*..~C.x.9..!.N...V.V.1...;....r.. .!..9...Hz.6..S'....b!E.....Y.Z/iK.%Y.U/..R...N.._..N........k..H.}{.e....5...x..].<.A..x7X..t.c.D..H......%}.h.....={;......S..?..5..aE...r./..J...h.[.1...n...."/.a.rE.6...p~.'.D0....c3r'....T.T'rL.wH.>bZ.....<.....Uy.w`..|.[..-0.w:V..c.J.......F.......Y.3.6"...(......aa..Y...=..{/l.P.....H... N.p.(.....9..3.^.......c.F.}
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):18128
                                                                                                                        Entropy (8bit):7.932935697914751
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:mxYTDoCU8RBNlOOC8VSKLce56LQ7FMyleB/Osrr2oB4eYlejY2cx/Q:J0qRBXa8VSKX56k76eeB/t1B4eYles2P
                                                                                                                        MD5:393822B8A640957046AF674313D91753
                                                                                                                        SHA1:1A5FA606F614E5E6631F5E8065A637E6E93A2DDA
                                                                                                                        SHA-256:B5D011B4F88C48B36E00AA11BAF19A8B950EBE81C307BF22B613447D3BBA0338
                                                                                                                        SHA-512:05EF0414352B5B7E99248A9CF60400CBC9E4D6B407E2EFE6B8DFC08B704661DF3918A94C95A4F1C81FB865CBC1F701F4089858F32FC46EAADD6C834C8C3BC366
                                                                                                                        Malicious:false
                                                                                                                        Preview:..*...R..\.x....a..".....1Y.L..:V....<...D$'ec.x..g.....M.xv....J"T(.O.(.1..b.._G.K5..A..j.h6..M..,.L...g.n...6e....P4...2.i...hf.G.U..r[.. =....Jg...v.?..bB'g....{....3.&F'.....`\.+.q:.5..bL.....vX,(j.*;..;C....C.6R...*.b.....i3.2.Q8.d...e.5.b..TM\.!..N.._.E...E.J..H.*.k.nT...i.....`....?.!...*"...R..8x..knm.AD.A...i....dH9q...N%[...,.7}'......f....<n.r..U1c..Zg.....wdw..+ib..q<\F.a..."D.....R ..'.]).Z...c.1..l..DP.F....V.'E.U....~e...*.i.tJ..B .W..E<....1.;...yb...A..8x..knm.AD.(.....t....,(.SZ.j\5J....5..E BYO.R.%n.....V!N}..r...?N...^....z.......-...lO.*W..S.7n..k..lI6...~.:.3.....I`I.<@.#O.H..M..$.[.+.W.t....n....M>....0.1..ns...R..rD..~ ...7@f...r.....ia.n.@\5J.... .4^<...d>8...6.@q...xH.n...De.RL.Q0...ei.>.9)?A.A.....r.....x ..1.Q$WY...}.&..@..CO_.&..#T.<I.`....(..F.*.X......l.X..P9..\|]t.<*...C..eS..|.....ji...z....c;pY...B.`...gXg.r2Fs.t2F.g..K6..48U............\k?..........;-01.{....U.<<....@rd..A.*.t.._..XSX.9W.f..u.E...M..6.Y.{~..:T..B .K
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90427
                                                                                                                        Entropy (8bit):7.951819680921508
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:UTS3Elhr+26mdz0zFzk/2Osz0D3t3udruK2YupfC:UwES26mdz0BzU2Osz0D9e5uK2YupfC
                                                                                                                        MD5:2BF0E6D861B6EAD269554DB5009BCBE0
                                                                                                                        SHA1:68A12F8DD81A5C0B455AE30BFB2BDF9A337631A4
                                                                                                                        SHA-256:EF96E2EEBB8138A0237B1D37DDD0FFD81BE069C4938CDB97886509ACB0597C71
                                                                                                                        SHA-512:57962B84825FEB5765EAAB172ACCC1D21AA2994B0B037791911A16740C1656579F07490E4B02BC77E2CCB58CE1F2419045099E74A2530B91ED3356552FD23719
                                                                                                                        Malicious:false
                                                                                                                        Preview:....7.Z(.Bc..-.{N.a..<.p..a.../.*.j.S.K`.l\......c`.Q+..]H.....c....w....$@....G......jN.@1.r\@m..?.:nJC.C.G,-T..........k...^%....+8.$C....G..f$.p....yE..4"d.....j...D......."...`...W....~j.....oo.v.QR..#}......|.,R7.....&SBW.......e..@.0.....F.........Qu5.:h]6.#..T...cVL...N=dH..........y...Ik....)0. D.......s<.<....vC.{#!.]..p.......^h...Y.P9..B.ED#..(...m<.....Z.;..kU........d..Br.B@......d..E......%@............9..+yF0.m...+.=cF^...J(~B..E.a..._9...u....$-.%_.......n;.2...dZ..t7+.D..l..G...._...aqOJE...g..`..K.B..%..Ic.I.t.%....D..}4....93..$].[O......n.....~...y".\........L6..#bA.. .../.|oNA....!yS..........$...Bj....i:.,....."..u=.r....b^..79>.]..,............).D.8'.......Y.U......o2...X.3oF@....6.../G._.......o..P.e...g.....D.....L3...kI6.(G.Dj.|?.....[`1...[.a..NB..Sw....3..'Y..F.V...ig. ... ..g.+.D............7.1.U....f|.l8.{..y.Ut..7..D.Vx.No...X.W...Q0..[.].....c....&....M..@..3...L;L..I.R{mG.Tg.9ePD....u"q
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):90430
                                                                                                                        Entropy (8bit):7.943921578402119
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:8nW1ljRuAOcTyXdO4NK0ZhZe/x4sgm+P21XlYm39Kjo/5sLV+bRCbq:pjYA/cENRWsgmwiXll39K0/6LSN
                                                                                                                        MD5:AE147BD65495FAA1819AC1B5DDE69B6D
                                                                                                                        SHA1:62BA665DF94628AA8A146BA6EA80CCA8F667AAE9
                                                                                                                        SHA-256:060F9B788CD226163F3E1410720BF66D5ACBAFA6D21F69B0112A63D95FC55881
                                                                                                                        SHA-512:1D2DAA4B7C49E2BAC65797246EDD9E61854497E0609B1C9648185E02347CFAB64B5FF0661F57A562671F06574A10F53C4009E95EA135843A19A9D5C16605670F
                                                                                                                        Malicious:false
                                                                                                                        Preview: ..1.Y#2A...v.......u.I..]..C....n..Oj.]3.....H#.L.....T..d..z.l.3.....D...l...F}RV..#p....`..(...o......=SY.)&$.Yr=.-...'.......g.li.<.R3..m.*q`y%4......8C.......%M'.1V.`.....d.....p....)..'gH......m...o..h...1{..............?.1e.9.v.........O'Q..9@zIW.."$.......yq.......9..0OV.`(-..n6.T...-......N{."~.#.P;..j.#p2?+(......=^.......0.C..LQp....mEwo...j..q$.C....r..Ns..y...h...`N`x.s..I&./0..R..}..$7.#.3........Q!K...FlO..."m....1.h`...B......0_D.y>)..dx.<.Q.^E....C^M<o.5.]&..q.9sw70;V...F.1C..G..j.C..P.k.....lD-p..gmF....GD...F.p..v..f..&.~.p.yc.......$...1.=8...8.*...V...C/..J$..k..?j....?.`{.......<W[.zon..u(.v...<T.....k.#n.7..1..1.?{`.<*G......^.......%.C...C4.....u.Xs3zm..4/1......#..d.t.-.Z....YW...DB..y.d.G..}...+.9t.8.9.7.......p(..T.WZU...?g....*.Fr.......^..l...k;8.E...4.O.^......#a.>r.>.J...w.),"hr.K..I...i.]..).E.X2{$....`....l.........Yc......`.....e..j...i....P9M.47.;x.l.3......Z..Y#@..~.9.....hg....b.@P...B...S..6I^.gl}.VW
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1838
                                                                                                                        Entropy (8bit):7.883755495802592
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:xrAZkXEcs6oZNDsXh1+ySLsrv6SG9FznXZVZLj+ngFO:xrpDs6oZaXhQySLUOpffAR
                                                                                                                        MD5:35BABECB313F8666508957DFC5E627CD
                                                                                                                        SHA1:8F443FA3974B16C70E8038966FAA7AD4C0D48142
                                                                                                                        SHA-256:92229A327544F754B2A0025DE25966FA9527EF1119A99CB11FAB4DA614B1BD54
                                                                                                                        SHA-512:91099093566F8B870964B080C8F1D882044F961AE3F042BD5257B60BA35B34472BECAFDA3C30D590A8B344D0DC67871FCF8614A92CE8BE11399EAD9BC140DBDE
                                                                                                                        Malicious:false
                                                                                                                        Preview:..fN..0T*R&B._..o....a..eI..'.R..R..b.M,..9.!]up.0&...O.<]..bK[|.;N..#..h..2..2<nA.......>.O.a...A.P..ydM..m.....X.....s..I.Y.V..._........j_..EM..0(....o.Ta...4.+j)~..H..w.f&..Rt....4..i.:%...r0_HC.'.....R&.2..].yi.Y.+..jIu#B..7M.~~=W...v..#+.|.)=z.....].E`5.2.Q.(..8.miQ..$.....S...y..G.K....H.........c^...EX..|,....i......P..pgn._]K.~.2B......C......((.O...l..g.#..iX.....gd....f.QTlW..-O[.e<G...sE.%1.=../rz.........o{$.).Z.?.R..~iA..=.........w...C.m.....Y.........y]....E..ra....pH[!...P..l4u...I...t8..14....U/...f+.b....|S.-..A.D.."..{....Eu..^.yrq{mN..TPeE6....*..GU.q...g.l.......@.al,...Q.;.^..?eI..>.....M...h.G...V..X..........U.....^..2"...t..b...P..,u*.Lz..w.f&...+(*^....p6..I7....A.r...[......ML.cpGo....&...upi..#IWab.D...sE.ma.V....3d.....\.fle.5.X.$..\....'.>.....^..... ....Z.K..e....m.N..Et.....C..:5...o..<....x..mt(.Prn...2o..?.v...<..QS..C..9L..*.>.r...@R...."'.s...x../FDfW..-S.<0}w...{^.tR.|..)=j.......%. 8e...[...LP..=.D.m..:..X..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1838
                                                                                                                        Entropy (8bit):7.887996303408456
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:Sl6oEROiGeKwbXLecXPUK9RejLRm1m8s0A1lm41L:OwOiWwbFsKfe5as0Av
                                                                                                                        MD5:6209CBE6D3DF26F3FE89A045E831A9E5
                                                                                                                        SHA1:FFB41CDEF92A866E653E4DD2766590D695DBB390
                                                                                                                        SHA-256:EED2F595C51A6DD770736B99A4106E569A80EBABC535439FCC06ABCDE08F5AFD
                                                                                                                        SHA-512:870C06B0C5C2632352ABF4A717AC0EDDE0A259D3DD02BC966A8585DA806F67DF4E774D3E7800E17D5A5A1A47E75EC35D24BD1EB91E9533D5B2D0D8D491191D8B
                                                                                                                        Malicious:false
                                                                                                                        Preview:&mC.b..P..."v...1....>..&.....{B..... .wjI.....6G].....LI..c.....r..........vS..l.....i..P#O.H>.._.f&..v...........xD%UR...*)....P.]gV....KN?B...w...h.4....h0sEeW...$b5....j.Ft.OVt..4.....X}...+#..C..W.)^.3.LUA..2.......#....O..a.....'.@Lz......wG.ZmM.........k,.`q..K.z)..x........xK+C@..=g....R.ScQ...J.@#B...;...u.2.I..-%'!.g.X.$5 I..>."Je.^........... ...5.az...........e.-l.{.C.....M...1.....".^J`......8G.Hm...........`bh`<..X.j;L.n........},@/.f.?dy...._..fJ.....[0....5...h.+S...'.>!.r...-ahK..x.D>...dH[.K.....<+.....U...u.A.m..F.....t.%zZR......%..z.....{..(..l.LKQ.Hp...........)k/li0....b$..?.........=E+E....6f......Fo......W!....u..u./.L..20'!.n.JQz&..1..j.F.0-~....S..a....~.....!..P.|m....(dA5 {.GB.U......C...~......".R.0..A.>yY..T............b-snq.K../...v..........Wp.~.Q..@x&......#"../"T&F2....}..h.4.F.yb..8i.NUw:.l\..>.......FL}.J%\.F.....O.C.ER.r*0@.r.m..b.\<]..%.[.....I...#......*.Y....]..wW.Oj.......D....a!yv".v3./hL.".....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1841
                                                                                                                        Entropy (8bit):7.880993010946219
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:QoR1cz0HQ0LYfCzhlz3fs/aDQlfCQOm8egpl/L:QUWZa7sMjpx
                                                                                                                        MD5:836A9696A160EC12BF925415C9393623
                                                                                                                        SHA1:412577B7AFB4022D33061C5970101771BAE5F793
                                                                                                                        SHA-256:3635EE98DD2D760965641E63E645084DC725C4F00C31388B23876D00EE440F3D
                                                                                                                        SHA-512:75CAE72151A371B4DFDABB77CA03EF2C2016BF4C04EBD2D8DA146A3EAE1BD09F9FB6AA08D574AB2444047979CC264D5CB461D5CD07290E84A573742105F7F678
                                                                                                                        Malicious:false
                                                                                                                        Preview:..)......X../_..v.......U=*".%...........P...`..3..Cp........E.....`D....i...BH...(..^&...La.0_..G|.(o.b.L..qK.u..j.n......_....N.R....?...pR...N.L..9...|a.....5..Tx..v2/.g.K(.svc..E.._..3....*..j. .e:..!.L..>......RP........G.....'..._Wd....YI.@.)....v...68Jt...o3.({.~.G[.xZ.i...am......N.....C.M....8..."....V....<...w%G.....d...Dx..7(&.3./..K.*dpc..G..}D.......F....U...4..M..y..g.6!.Z............/.D.YM,..._..J.)....$P..')Qr..o~.-h.n..B.|O.cL.{. ...L.n.3...D.W....#...g....Q..L.0...(nH....i..._q..5.'.u.I.%......Q>.9....e.;.. ..f.w....IR.........6h..[....\.....rM..;)!....u.[.4...*k_../2VI...fr.$).f.EA.>F.r..1Ds.......F.....D.VF...c...p7...W.N......g ....e.C..&..y./.g.K@..t.L4Z..P..M_...|.......7%..$!.. ./..{v..\...F....X.......D.......eG.J......wS..f.Mi...a3.q8.+.^A.vC.G..w.n.....A.B.L...J.GVy..l..<<?...M.F..-...}*U.....]....+....G.3...X2..3..jnH..4f>X........$Y.?...E...Fp...d...P.........1._.......YI.J....k....faho...y`.L..+....%h.j...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1841
                                                                                                                        Entropy (8bit):7.890853246844639
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:3ySqa78551vBXYXL+yvSOgFRnm3zTWrXZ1e:Bqo0fBIbZKOcnmvWr/e
                                                                                                                        MD5:3390582789713011042159F6E316777D
                                                                                                                        SHA1:30278F8835C8AB31DA7D5FEB49CCE254349980DC
                                                                                                                        SHA-256:8E9C28817B070DEFC359B5513647AC260249016DA75FC5002170611315716382
                                                                                                                        SHA-512:DBC16E9CAA0B6EF49DFBCB77BBEE04E55D1E9745A17C0575F22F3CCBA9AB2B1D5D5F2D24497E6CD1C0E5BF7C90533B0AFC014D48CED8EC0D104FA58173367788
                                                                                                                        Malicious:false
                                                                                                                        Preview:.e...S.....W.|...Q......Lc.n>fu...J8.5y.a.!.v....T.a.x.WMX.bQ....+2t.T......s../..../!.c.....tY.6...}...t^..S...A.Q.-.....0m. .....].....p....h.H..t..^..q.P.G....4..?e]~..7...u3..k..5.^I.s..tYL(....T...X^..y.J..e+.c?.yK...#.HR[.d.....,k3.Z....h..}..K.q|I|p..U..<:p.0..i.......BX....2.+.....!$..n....U...X.qO...h.P..p..C..z[....+c.....?2H?..mL.r.b.Q9.%7. ..]...\.....2|.9..di......R,'.....].Y.fQ...*};..........n.w....ej.0Z..D..7tg.}..z...3...WB.EF.].G.X...9.)..p....H..R.r....<.W..=G.^..%.....2c..2..6f.=..l....x.yzEc.....=.].W.F.O."%.t...f..o..l.l0...LE.Q-.D...}Z....w9f.B.....&..f....qUT?T.._..<9c.q..;...}...^E......).I..B)m.o...._...d.z....-.Q..~.;C..j^S...+c..r.Va!oq..7....-...6..~@.U.:.1p.).(xq..Zz...!....<....X.....[#.cOW.`]....(.:........T..w....pvH3S.....5;|.0.C*FL.f...[...A.W.9.....-p../.....1.....[Q...:.K..i(.^..pT..V..K..3.Rl=g...IL.D......z)pVL.KV.7k.....~X%.,{..0.L=...~.C.v|z...]S].z.... }%........h..w....<.1|......67v.c.~.PL.3^..pX..[.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4019
                                                                                                                        Entropy (8bit):7.934681787166121
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:+dfsekIxF4uS9rb7ip9oKLonzQ6/UNvbVciPOS4SOk:+5s0eb7ifoVxw5A9k
                                                                                                                        MD5:6FA804C674F6ADCAABA8B4320549B643
                                                                                                                        SHA1:24A56B858843975E50CF4F07F6C526AAD47D7DE5
                                                                                                                        SHA-256:137C9C89569E6F0DF9DC9CDD1680AA44CD1C371259EECE4D25A37106BEB4A986
                                                                                                                        SHA-512:CE5B82BEA7C61BE10E09509113B49C7C1DAB591C666EAADD2C5E2ADB8FD7DE676C87FE9F400CDBD89392012681FC414E48425582DA6816D92007E2D8D0307E30
                                                                                                                        Malicious:false
                                                                                                                        Preview:..u.V.kt......2HW.ip,.gCP.....g..v.S.+`..U.w......'..8..>D......G...c..q..t....O...%.iM....._f*..."K.<..<8.g.[0.R.`....a..4.......%qYq..F..Y.^p\At...`..n.?7w..w..A];S...|TT..8.*[...s.C..>.Q...d..\.9)/...6....v.R..qI....'c..!G......@...mX.%.Z...[.B.q.7......"b..1my.(..33..n?.,........s..(...#...-.]v....].E.KhI.p...o..*.>rb...<..M;...u..(.yTj....}.ir...O...a>..4d`T......p.d+..}CBM.sE...F..F...9F.?..u....[.P.8.#......$i..1 _.;..!...j*.&.U.l....U.....$...0%Xm...QU.V.VoB.=...}.Oa.*x8..).\V2P..t...8w.?..5n.CGBtiW.f.Q?.........-..$i..Z....o8..%mL.|............u..[..)..M.M.P.?.79......b..8,[.z..>1..-#.7...&......8...$..C'jQ-...F~.G.MiIC~...{../.$mw...5F..e...mTZ..D..&..!....1t....$P..l.gs...lpe.`E.....8...s....wn.0I......Y...(..\..7....M.i.2.+.......;b..;?../..<:../yKr...:....../..6..qA.XQ.A.O...[H.Q.lkU]x...K..'.(de..Lm>FWg...].-..1Q..&..c..m..oU.B..v.k.uy..o\d.}..c...^...zi$.86Z..........>F.?.....M.Z.G.".!.....^wW..7(\.d..r.../kG.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4019
                                                                                                                        Entropy (8bit):7.931193951138195
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:U9kY7Sg0gAwmxLS1tO8/deduRWk7nea9cAAP5FD:UKYp0gcS/tmcWk7np+DD
                                                                                                                        MD5:EF3E4376D4175C2A9DB22BB4709BDA7B
                                                                                                                        SHA1:31B17F2D899752F1428D8D723F0EBF4D962EE119
                                                                                                                        SHA-256:BCD337CE46565F35CB1C1A9F263BE32D6CF473383ECB3BF7C260824AA684D4BC
                                                                                                                        SHA-512:3169E16FC3C5A5DB7A9E48405D1303BD142D3999EF55E347A5DEE79D1D3F86D94CAE1F52620FA2FB537FE497EBE28CF205195721D03F91251C7709B5CB753124
                                                                                                                        Malicious:false
                                                                                                                        Preview:l;wu....9..oC...9q`.[.g...C.!7.....9.....$.~..t.[.dg.......8VO..uG.......J..Fw<..X,...gX.M.^rW16.*..>...p...G.L{....^[>.....A.G}.R...a...c....s...D..6.n....+.$........f.\...<i......&.....,..k.v.........1.....c*......j.&q.SQ.....'U...wF.........K9...C-...f.....m,DL.y...W0G.p...H..u..U.U.G.....N.Qo....Vv....k...Iz.TJ..#.{......-.`.....s...v...o.53T..C.-...V._.[.<.C.L|.-RrG.R.k........M...-....`....uW...'].....Y....x=..Eb...fE...\!._].b..@0..u...Z..c..O..\/..r..E..I....Hg...v...C`..\Q..>.p....4.+......~...m._.m.42.\.C...g...^6.A.........@...LY\ .p.7.p.........C.}...z.#..l}.^Y...C..4a`......{B......HU.e...D9..|..E..2..H.K.e.....@.W2.R..Wf..a..Juf..w]..%.{....0.e.....r...2...].-iK..L....,....L".....&..&@..B'P.......W...7.e8L.v...6[...i`.....HX.)9.Q.P/...{O....+..o.r..R:..[...G..|......b..R..Y..3.Z.......K..(Iv..AJ....g......1.m.....,..l...!..#K.g;.)........Q.D....N..g....C..V.].x..W..<...(g1..,0H...i.._D..^.....UM......w_...B@c...+...[6..j....L/....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1413
                                                                                                                        Entropy (8bit):7.825221940351097
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:kREflWhffrGfK0DZ5qoeimFfO+5gGACdSuIGAj6QIOf1RY63nR6LzOUxZOD7XUl:ESeffrv3oQO+5vQHiOf/YAnGO3vXI
                                                                                                                        MD5:B34980A7393B6068D84FB4B041F7F464
                                                                                                                        SHA1:5F43A42F419C91C9C2C9A7D9485F00B2128ED927
                                                                                                                        SHA-256:FF2992DCBC2804C388D33717452F85E6C261441DAB36D93D2770D82225A73021
                                                                                                                        SHA-512:0431D2BAF9F8CF3B16ACC3E353AB1E36C2B6A9FB2CCBF32C2FEF150F3E0CA7A6CE053558A412A9076B9490CDF8B5293DB08A072C8138FE7E81EDB1E4115468B9
                                                                                                                        Malicious:false
                                                                                                                        Preview:..@.]=....HK......q.My_..J.....4.q..-f..(|.^.[t...u..=<f.0.l@.0.2.|..K..4..a......U...Z.p...;O6}g/.....6...%.4l....h.qX...?.z6&`=..A.}v;...f...m.^B....,.8m7.C..u...&\.@o.2....f%g[G...W..J..)....<.l....%#.....H?..#.........U.../.sC.6.0.e.....s..l......W..i.-....A.e9/Lx.+."....E:e...<..[...0.l$7)!..V.bi9...a...?MP^....`.4h*.E..:..r8.pu`"...|,=..%#..T.?Uy/{2s'..C.....$...h...UF8..3...`.'X...`.!A.4.`.u....Vm..$....P..E..R.;....P.~?$.o....1...b\,a...o.}..;.9..$...G.ts4...z...zEKMB...n.{d7.\.5...k8.ei39..z-<)#!.......l}..>.4|.@.X./.3.H.2..@.e%.$...x...>...a..../.+....Y..=..)....#..E..[.....X.y./Ok....p...,_}#...&.7E..>.jy?`1..F.vry...:...mnG\S.....>Z*.X..v..r8.y)rf....p4g..RFb..@..yY..K'....<..rS..n...T.....6..........C.bM./....~....G#........V|..N.;..f.e4:C...3.=...H.`8-...u.jY..'6v%6y3...IYBi..5.7.mXVCX.J.o.>~0.C...u..:..xe%%.....J3u;6@...F.1...k.:.Zm..i.....YCE.~O..u.p`.&..."...._.nO.5.~..3..I..8..h....N.'c..}.f...5~</Lz..C.Z..b.`84.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2983
                                                                                                                        Entropy (8bit):7.917362793716566
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:KsxRsyyYgyqXAedifT5sIr7YD7EH2DaEn3ip+o2psCWppNkdjwYNX2/XK5JbVd:KsxO1ysAe8fTle7EgaEnSpb2pexkc5/G
                                                                                                                        MD5:7E28EAFF461DD4FB5A0DE9E707FA6E61
                                                                                                                        SHA1:6F1733898C361204E4EC847681A712C12A8957AE
                                                                                                                        SHA-256:821E4BD36ACC28C69D4EC03BF62BD4CE454CE59836EE36161C23A6550D709801
                                                                                                                        SHA-512:197AAEB0D8A37D150712F656173B78BB80FB98770C6413C7743B806AEB6C2D55061AACCB3C1D39D508CE6C7D80C562657BBEE7B7E3B1D3F56B112D92C17EF442
                                                                                                                        Malicious:false
                                                                                                                        Preview:A^.Q..E..../\....\..wq&..jy0...l..}./..4..|.Q..-$..W.6.za..5^!.R.F~f..v.Djj.$..)7...3)..+...It.!.j..2.P....5Z... h.....@).v.z...;v!.E...K ..m&u...z...,^w..Z0...H....f....&.|..Yg...V.D.sX.. NK:.+..x.........D.....K..!~...3.#.T.A'!.1..I$D.#..=e....w..4.u..'.i..>...D.....<K...t.i....V;..j.4...$t).A.....f..m3m...v...*U3@..%.y.x...1...|P..h.3..7.v..4|....ux.>..+..m...1M.......lt7L.(.&..1....1^s.U.G1)../...ek.5..=o...;c..x.n..<.b..>.&.W.....8^.H'y..........O.*...>y4.D....\n..9.j.M9...3.xO....y.m..e....}.b.....li.%...V ..U...d....8O...x.]....x.....F../0...*U8._C.ut......)7.J..+~...2w..w.y..;.i..7.".......zW..n3L.....Pf..z.5...?4#.M..KE..(5l...|...7E6...0.y.q...."..<.&.|.l-W....O...+....e.:.&..c~<$.:^...p.....!...B...!-....7R<.o.E3(..#.,.).|..#o.:.!s....]..;.i..g...[......av..&1h.......M<..j.u&..F.`......Ui..).d...'.Dc.w\9.<.0.p....,....'.2..&X4-...<@^...mF..,..G'm....|.?t...}TZ.0bD......;...(...R.\&6..i..La7.J.n*.:.8a.{.l..h.o.M8.q.e.%rM.......'w
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4737
                                                                                                                        Entropy (8bit):7.936024292754897
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:mDV6OCahqOesonqPQ5LUPRN3n4tPvmBSo3oowsLTO:a6MqfsonIwYPRNItPvoSo3oHs2
                                                                                                                        MD5:07AFFE7EE704A0E754940AB0314D4840
                                                                                                                        SHA1:17991BFE9CBBDCFB9FD9EDCD092256C1B03B6B03
                                                                                                                        SHA-256:8DC99D5EE94733E0182C309AEFC7F27955F259ACE5B6CAA215AAE226E879CC22
                                                                                                                        SHA-512:5FCF6626CAB35EBBF4397F2DAF752BBCA7BCF4813B642FD52794A78CA5EB3AC00CA23967C71EE0E40DDCF9937E56ABC7AB0B99ED8B05D1A4DB05B578884E7129
                                                                                                                        Malicious:false
                                                                                                                        Preview:H.h<.|..<?.....r....b.H....;.3...b.iy$.+5D.jB'....O2.i..L...fA..B.@......-.c..|..#...R+..=.e.ZY..C,...h.`....V=..2............8p.!m.-.$!.x{....<rV...!.....K.tC&.0..`~o..J."q.|Y*..;5E.....c..M......p3A3.:.^...u...[dhYC*/...zd$....3G..C.Y.G....f.n...{..7......Am... ..T.O...Z.t.....3..{..w........)9.6#. .;#.v.......2nV...m.....M.0.'C%.d.Nu..J.70.u.-s.WF.uY|......n....YZ....xjP..p\S4f.5..Q:|...w..@6...)E.X.I.Q..Z.`.&..m..7...O#.W?.4.1..R...|.g.....%..a.....mt......4.o=.'.!..,z.....)}....c...T.{.3I..d.[i..C..2.t.j....2..F.i...#X!..-..#.3..`..(...,|.....hz&......^..x..........+.....x...R$.Cl.4.1..R.u.`.r.R...'..5......O......?7.&..'.;+."}.../Y....$.....M. Y5J8.l.@i...`b.JH..{.~/...].....E.....J|.._VNW|.....Iw.b.]-...k..zy#....%V..^.{.N..O.j.8..8..i..=I,.Mq.{."..X.U...,.c.....:..?..Z........-t.!*P..1).bj....)h....q......^.t...38Fg..K..#.}HB....../2~.P...z......e..8N.'..yY!a..E...|P..`y#...2^..B...g..$./.J..t..!...K(....{.pE.s.L...c.g.....'..a.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3638
                                                                                                                        Entropy (8bit):7.921475556178116
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:d8wLX7zihl2HnQAjjRZjP9OqV4zORhbONVCOX:WQr4AHQSbjPgQRhaNVCs
                                                                                                                        MD5:DA04A165F8894D4F770B6B81B7FA3307
                                                                                                                        SHA1:D67AFB8ADE57FBF701F9FB0B282797C098C01CBB
                                                                                                                        SHA-256:0704330EA6C6B8028128AC3F10F17C2515C8E55D364B61DC73888E1003CE46EC
                                                                                                                        SHA-512:23701FDFFA1913E88D4D2119D0B840FE278D3A558762F793EE9603F3E25B1572A4AD8CC2FFAF1BF581487678359CF4B1E61CF58FAB982CFECBB5EDC5B54628DD
                                                                                                                        Malicious:false
                                                                                                                        Preview:M..X....+6.._.....\.... ..!...g.W.a[...........xi....e...QA........{.~............Nr^'...)...CppY!1UO.....Q.RP.0z...:H.-!q.&....fcJs_.Xa.3?.S./....Um.,.Y.b.....`K..=.......D[....cG.C.#%.K~.OL.[.^..-....j..;...[.`.v.R.O3=.o..N^.........".+....L7......6_s..Q.6....8.0.~gO....._.C..;.....0H.#7c.o.....yaB}[..h.ay.O.:...Yh.#.R.-......{..-....N..]...4MU..y..:..@....@.....<.DH.L.....ec..b..i....[.........4..@..C.....Y..$_:..G.z....3]'.3AJ...S.I.V..u}...C..'bE.b....cl_'^..r.$q.\.'.....d.1...".M...n..6....O`.....N.....6%o...6.U..y=.=_..N...Mx.^.7eu.../.m..B........p.w....NAD..s. 5_'..S.Z....3)6..]G......K..W.!z..:..'/q.a...yi_)Y..(.2z.x.>....Xo...E.x.....u..v....I...u.-.4....X.1..[.F...DvR`..g.]2T+......A..oA.9.=.h..Z`.......+.#U..]ap..X.^p.;..Q.e.....]~A`<,......@Kc..8k...=..%1,........6/.N~.,o.,z.X.:.....#...:.-../...p..<......^.+em.8.4......J...kf.#...'s..h.t$%.M.<.?.$.E..D.!...........*.r.....].....px6..].q.....8C^f~.........9X..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1252
                                                                                                                        Entropy (8bit):7.8198125894649415
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:/8ItboUTyk4vtDGcJK+VJLHcJS4CCCoaQ75k6pNDdSugt5XM/c:UItsUlkGAnL3Sra/6NUuQ5Xr
                                                                                                                        MD5:7A64CB638FEB618D0203C2753C9CEF78
                                                                                                                        SHA1:C442B3E686879D0C65002AE0B1BECBF004B894F7
                                                                                                                        SHA-256:DCE89CFC9C829386968E5D8A010BBF8032BBA4081A4BA4BF84ACC84EFD4AC246
                                                                                                                        SHA-512:5FC04434DE0F8256E45C11667FB9438A62958965201DCB9ECDA0D93847805C789EE409964272F8163E052887E81A228DCE90E47607A758A37E6842FEDBE3AFB6
                                                                                                                        Malicious:false
                                                                                                                        Preview:........O.z.3....y.[....m.......LX.s....]...wK..Q?....q`..............C8[.......=..-<`R..F.j..<HJ...r.z..'.;....n.....0n..H..i.....-..8i...zG..'..iZL.`6F....%...}...f.X....S.5..(...Rx.N.#.(...Z|.......8.j..b...?;q.:.....;un9c"1.C..J.......N.D........7.9<cX..s.G...@[P..\^e..2.n... .....G.._..u.....K.I]....O..<..8...U<Y.8..iV.8...p.Y....O.<@..hA.p..@....lf........A.Ex#......X1>...;.Ktj...k$6b.....)........#M(E.......)..Rh&_..*....?_Q...fQ..{f.n...{.....E.....u...M.<.}p,...X..0..IJ]Oo8[.8..."..p...a.\......8.......P....V.y.%e7.l%H2....;..w!...<38e.k.N.$.Cjq%.-.............@.o*....... .1'hA..Y.G..)DR....^..Qf.n..........h#....w...D.g...m...6F.H.=.GpymS.j.....5..j...m.I....G.5..|@....R...n%..,...=.(..x..W..W..5..(.C^l.8O..QDl.G*m..Q..V.....d...M(Y..+.....?.*;o...[....M.b#..g.E..2.....Q......M..~...0..B...Wp,..ho..9..c.57#y..q..wg..l..m.H....C.{...P...q.t|.X.v.;Mt{g.b.......a..../...9..>IY...1z((sw.[..:.........G!E......z..xh&_..?.....^UP..:8_....!....>
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24
                                                                                                                        Entropy (8bit):4.501629167387823
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:tTYHe5Tn:Jn
                                                                                                                        MD5:9E7B36529452763C07DBE98B445F1367
                                                                                                                        SHA1:6AA3D34C939EF9F23F3ABCB651AFD40BF2E27188
                                                                                                                        SHA-256:0BFDE9BBC16A6225246AEC6881B64837B480AD100C884E30A439723E75BF0575
                                                                                                                        SHA-512:0722996CAAB29CB330DC775FA25A3DA81FB475B23E7D6873C8BDF25F5E5171CC19DB88AE32114CDADB22953530F993F453AF7AA08F00ED26ACDDB9ED5B062E56
                                                                                                                        Malicious:false
                                                                                                                        Preview:1.U.txr.#_.#..2.....F.o.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8381
                                                                                                                        Entropy (8bit):7.972604006818297
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:7dLMO1PPtlcX4lUu2+ClaNtb/xyW2TRJQ4:BLN1PPtlW/D+Hz5y3Jv
                                                                                                                        MD5:1FFDC48259EF6594FE6EDE1AC7402B85
                                                                                                                        SHA1:BF38D7BED95FFC646F4A8C9916F0743607C1CB92
                                                                                                                        SHA-256:192B875028413699BF29C37BE45323DC199DCB9CC1B92CF76C1BAB031480661E
                                                                                                                        SHA-512:02D53D2F14D19842442BFFC9D8C56276FBC1F3DC9D2A7746239025EBFEE71CD9E69474E70F181F700EC640918934739045FFFB80FD7233309B95B9ADFF794DC3
                                                                                                                        Malicious:false
                                                                                                                        Preview:...T..C.f...._.Ly..=.-..S.*..... 3?kY...w.P.t1.dy....W.&....]"t.MJ.v.d..,........8x..<w.M..d..)..|7......I...Q....u..H. ]..v...p..>..v".6..MW.0....n..~..uB......S...y.5N:...UP5.........5..3?....4.<.stu....{....9.m.%.6.r:...e...GE.t.`].a.....:_..-q....,Mt.....).H.7.|...l~S.v..zT.(.0..B..p.q.7b........PS....\5.%..... .u....z...1.^...&.(e.B..nE/.Q.........P.J6.f..\#.....v......a/......k..H.0....W.Z.Lb.?.p.(j...)..*.|....M......).0'7.U...P....J.J%.0..JF.prZb.yP.....\....1.3(...d..;0.~C....z..F.7z.&K.0.uD.7.H.....1...C.>.....w......:Y3...../..h......)..k..Wrl*M..?.........VD...qz.L...M..T.....J7....|.Q.Vb.R..#..Q..%].p.l...=..Vq.ZC.....00e..T.L6P..XS....~+.4.3.....<E.G...N;P.%..!..6......(l..$...Q..!8.|g..A6..=X.v.......W.w.M...s.-.w......y......r.4...i.R|..H....~Q....^.. .p...0.P.p.w"........Y;...!\1<...LE..{....]..=K.rIq.a...)..U.......$.Q....s.....N.dRa.*....0;......+...#2j@7.&d..}......c.........E..r ...Zw\/...5...1.^.c.M5.W..u...~..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24
                                                                                                                        Entropy (8bit):4.334962500721156
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:GBCsjgcn:GCsjZn
                                                                                                                        MD5:2B7C74975D9730D859B11A453B6BE97F
                                                                                                                        SHA1:BC5607D9B1BBE04E443760D3E8E5A9F20FADD2D6
                                                                                                                        SHA-256:DB2ABEB1BF14586EEFED7A57F99412D7121D12558EF7D8B8172669027A471EA5
                                                                                                                        SHA-512:CB030399A7E0CB14C7A0A3F911D3451B586255D9E6D5691A61515C61037CF3C152E46351C65E6E69324359053D13D0DFABECC84A869DCBC60721A8EAB370E5FF
                                                                                                                        Malicious:false
                                                                                                                        Preview:{.f_..._....?,z...z.2...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):24
                                                                                                                        Entropy (8bit):4.584962500721156
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:0/KZEn:0KC
                                                                                                                        MD5:2D826C2901B9D151590F77430B91FAE6
                                                                                                                        SHA1:9D7022456479A50C4B4EC0E0FAF5815F797D8E48
                                                                                                                        SHA-256:9F0FAB76055BC6EE765C4277EAB6E97F5C86666E86BFDFA8C3010B2D92FFF183
                                                                                                                        SHA-512:E8A699BFD839E988993D8D66021251F77DD1A849662D1B7005DB959943340CF0E08930D14D1F14ABD24ACE59C6032D79D0052ADB231265A4953681D33ED24856
                                                                                                                        Malicious:false
                                                                                                                        Preview:....@.s.R....A..Zg6.3w..
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3328
                                                                                                                        Entropy (8bit):7.93754800832736
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:S6/TnhWVHJq39NaS9muEeyqTIZBFjS7L0mOrQtY0:/LipIZ9VEe++ktrQK0
                                                                                                                        MD5:4C6D9C3BE4B6F901A122CE9DBD77AE48
                                                                                                                        SHA1:EE8AF682099D6D099FF0AC60BADF777D78B0C801
                                                                                                                        SHA-256:395D1D6E3C9B8F83BCA8E84E6F1646E04245DCB1896C68257A27CF14FBDCB590
                                                                                                                        SHA-512:6C04D62991C161B87CDA36FFCFDDC58F6DBAD24C9399441936B8DE98B753C81F1C4015EE14244935C7965C748FCFAD6E85471AEAEB81FF7D6FB301A70AEBD76B
                                                                                                                        Malicious:false
                                                                                                                        Preview:>.......I+.j.&p......D`....S....%.W..J......vg.(..*!J/......}.7.....!?C.b..?T./...aD...nC.....@....2..$R.o.o....2.A............q..s<..;.A1.&"...j.p..V.;Xsbme....e.3...0gK[.P...J...}...r.|..\....%}S'5.....X.<...m.#?i6.Ut.C0e.....\.J...........a....o.....3X............D...=`...,...Hj..k..=.n.,@-.s..I1.. '..0..zqDm.fo"^S.I.t.%..Q.....Y.Ho............:...21.z.a......4..n.p"..../.Z.6.......i...._..R./....T.`..E.....X."...<..Y........=4......s..n~}.N.........Z.I9.e9m.....EoL.te...?l............1.k..a&wia>..d.E..L.......?....M..:. 5..=h.)..a......J?...>..m......@....G4N.}.oYx............IN.9 .......|.m8..F.y...}D.).v..Z]@.M7......v.}5....eY.P.........|..V....n`...ip...>+.......K.!r2..2....z.!|H.. ....f..Q...'.!J.U....L...?+n.X.?-...{.#....J....X..zt.l.J.A..l+.H.7k...>.y.....=..i.P.."."1.0..D....1M.).|k..H.......u...g. r9..0...\sr...IW".w.].5.=..|q...].v.)p....Y..Y.$. ../...X..s.....2A.Fj9h#C...}..&.....$=#&...0......m.%......-.....
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):657
                                                                                                                        Entropy (8bit):7.695798656049029
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:H3RshIqlBB6JiWtiW0t/1vx6xGQ1KwKyKa1ZvM+UN33h9f:IBB6cmerVQ1K/Za1RMbN3P
                                                                                                                        MD5:5549A872C872592D5652314875F51A2D
                                                                                                                        SHA1:A363AC16B041FC8161828905BD262E4ACD427AE2
                                                                                                                        SHA-256:81A6DE613159878E7EAD80B4A3F69C24D3A01E536FCC2CA448B191E99F24A6DB
                                                                                                                        SHA-512:DE469FE72ADCE288B3E8E4AAA3DBD3DE5B92417A086D6D35E293A8760287F0CCA371A1DAC140E6DB89042C3F6621C3471B355AC2B9A4ECBB7A46AF2B47A0CEC0
                                                                                                                        Malicious:false
                                                                                                                        Preview:{........v... ..}\...@.....O....{Xe$q..W.!...Z.m<..@.mb].v..-..M.B..d.$h........aimO..M..=26P5pV6.....]..Ku.......Er..Q]p?...E.}G*._3...X.P.m...i`UP......Mb....<U.!...,......S~B.....T....;Y..:....K..+H....}..=..P|....z4...4M:R..i..vI.N.....8+Z.3..^$8y...2.G.."'r.u ... ......y[F...8.l..E'K._ju.e....0v[5.a....LS..]......7`z}.q..l....]..w..x@Jw...E..;..O..L.sw.>.'....]..ME..GP... .y..<.J.f$.[....;.Go.y[...cx}..S,...!UXV.|.$qD..3-}.'./B".y.jk..C...Z......m%.n@. ..m.....%&..6.J...*..c3.! z....:.G......#J.r@..1]..\.8.v..+2..>!]..T..z...id.M.......b..$F..&....-.......V.R.?..>....8...b.<.&.+.H.NS6.b.......7w=.....X...~.V2-.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):789
                                                                                                                        Entropy (8bit):7.742231683069834
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12:h318ATlj8vYuCzgAtioZGTupzQBkDUGLrwAtskb+liwY2tCPaVDtxmRIlnLqHvx:B2ATh4ezZGTEQssyYVY8LQx
                                                                                                                        MD5:D77C9F9894558AAA22754507422D63EB
                                                                                                                        SHA1:2A28CE234527188E6D301EFE28EACFA104978B6D
                                                                                                                        SHA-256:6A83AD8B25E52B3010F089CB3B66491EA3CC869090CB77F5431653D8208DE76D
                                                                                                                        SHA-512:78D09058D7D3A884DA681DB5BB0B644C6F4122616146435A1B640F507462F446A2F302F55B263923A0E16CAF9E443BE0646F792A772AA33465A919BD7C385663
                                                                                                                        Malicious:false
                                                                                                                        Preview:A.........:..r..5$cZ.....;.Z.8.g..fz.......Z.e.3M.....c..;............5....+...)Y....X.*.V...}.%.>K.5k..u..D.1....vF..Gl..yB"...+.."...|..C......q.b8...r.t.......x..W..x.P$...........>..tF,.8SxM..M...G...N..a.1..HF..<...f.....S....(B...F.......-..:......49..h.E.<1..t...h&1\.B..B...~..i....9i..J:5..+A...QsH..6.I.r+t..J...I..G'.0X..V4(.YG...=..y.....`reo.4... ....q............9...z....2..!.Bh..^c<.~.W,8[.f.fk{.I*1...`.F.b.9q........ .;....C*]..............=f.FsdtN.T........O..u.....T..R.....`n..W.=....zYpl...Z.....B. .p7...S......35....%$.$[j..S..;. ..sg..Fi]D...h..!.Gh..,..kt?;..(J..>..i.wr?.#...1..S7..?..%..}.E""6.#.....`\q!.?.0...(.&......3Y...s.).zs..k.Ol......AM....?4.'.E..%6O.D.2_.B)iV0~.d7T.....t.A.|....S..:^.......V<..h...
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):881
                                                                                                                        Entropy (8bit):7.781655988864114
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:/3L4NL23qCCWdZGwNeJ1THVrg1yp5/5sFGWG:/74NLXkZGwNebHVMMD/9WG
                                                                                                                        MD5:89482CF541338F20181EC4F4B434C7A7
                                                                                                                        SHA1:025C5E7DFCFC647AC8A371C5C13AA776627E9917
                                                                                                                        SHA-256:896C4C1035132C7A12F9B9081D752DF6B14D8DB9F06D61BB9F569616787B4101
                                                                                                                        SHA-512:79673D85808BDCCC927CED5D58BAE5EF4F63894C94D84DB307972EBAE11A66955CF3061B5E46074EC0736A5CA875B48DFA7465407AB5780AF4137175C049E2E3
                                                                                                                        Malicious:false
                                                                                                                        Preview:....^@fK.....wO=.y.<t8...9|@....y.....ds.>.H.&....W.q.5...Q.....%.0#a.v.......Db..2.t....!.1...'..( .....#...i......v.{s...V../ ...V4...g.x.....lV.Gg...0A......$........)....9yB......n..."..%JJi..<....w..d.^..v.E01......A.....J.tQ...Fm....E.Z.d..mw3..UW...6.Cx..Z"..h.9..........GV".,g.:.1a....#.4.E.<.k....X...I.....B...4..3.2. F.~....`...B...#....v....E..).R..y...x...u..aD.......+....z=.r..g..g...P.`W.D..lY8..3=`=3.W...$..?....m..!D.....b\.N...*.%.....*=. .%..=@kt..N...*...2r.^.:.....rE:.8.5..F7.Jc..s..s...*..=...}_...<..?.o.ua-...3.u@....%.Kwd,...}...x.#.l9V%ewO&6S...Rd...j`Z..p.@K....&...0.......Hz..2?.1.".....#..Xj.........k.0.L..A.(.+L....Ei..F>e..&..`...sU}...D.@Fl.....z.%.m d .E...j.&...m....$<-?....:Y.'..2s.. ....n\...=4 .}.t..\V....]][.c.t.Gz.........w..!.;.EW+.g. .D.xGW+...H...........Qa..7UWS....{{..|t.l...\...N..S..8.
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8381
                                                                                                                        Entropy (8bit):7.9775038794995305
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:IHmQoroBHrA8LN7UcG4x+a6Q0vvqy6wbIK6BsKbZnj:IHmbroBHrA8Lprx+bnqKmSWZj
                                                                                                                        MD5:B35207105B24BD0D19AFB0217D094E06
                                                                                                                        SHA1:AC65010A6391572F4028B1BA93EDFAB515F044AB
                                                                                                                        SHA-256:B0A21919DE27C2CC6E804C01B08E4DF617334B4441CED65B558DA6090310E249
                                                                                                                        SHA-512:438782F8F4B88CAE909098889C1FE01F5C24224C1C5EF39B63E6A5607A02361714679D337D941F7B455FB8D5367C367967BC7294180A0783B99DE1A4DE6065EA
                                                                                                                        Malicious:false
                                                                                                                        Preview:..S?<.,'...i.8:..#.......L.!...1.k.{..B..)+A.|...w..ew...kEO3....'..6...C`...!-ZI..1.`..p;L.S.a....|".8..s..*.4..?.Tl....^..*.....,........U4...o.*....>}-.@/ZH4.j_.!I..P.DX..p......"...\...8u.g.iN..+.s7c.5...=iS.^....Uu^^.JgE.N<\3N .v.2..^ &....3g.q.51.$...<..L?~.(..'..<}.s.....x.V.01.<._.N.K..3.n.]`$....V0G#%G.j...:..|#}...A.R..S.5.S..F>.m..`.pk}....xz2|M..+j'...s...m..<q......&F..&I..P.,... ;A...Z/.&......Cd.u.)l.C.%..u.S.{L.Hx)U.._y.:.`r.....t..f(.<.<.D3N.}...n.%.$..^.Z.* =..l...7...8..K.....P...U.7G2K....v[.a.`.t..NP.f&.i..~.k0....w.....P\......J-3.......@;..~...d'&...e.Cb\.%..@..x.E<...L.S.).......9..r..S....~.\:.hISN.f..Q...$.t..\ .!1g.o.@.1..5.$5..0.,QE..V..G4....@buC=...>.h(.........H..YEi...u._7|<.g..DS.G._.|.y.Dp........'.....gCa$..#|.A....].?.+.9^.)....=".8I.r.q...dx.r.19.|.Oc..k..>...G....._XG!7..n...2.O..)Z...5.v.<')MH.....<....j.....,..5..d.e...........~....!IO;.Deg..D.S.V.$......1.3.o.......Po..*J..Py.2[<.......h..d_...8.$...i.wjg..
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:data
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):64
                                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Nlllul/nq/llh:NllUyt
                                                                                                                        MD5:AB80AD9A08E5B16132325DF5584B2CBE
                                                                                                                        SHA1:F7411B7A5826EE6B139EBF40A7BEE999320EF923
                                                                                                                        SHA-256:5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4
                                                                                                                        SHA-512:9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654
                                                                                                                        Malicious:false
                                                                                                                        Preview:@...e................................................@..........
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1578
                                                                                                                        Entropy (8bit):5.264172735824056
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:/XufmCFpWrOU5M1R7ARj7qQXPHrsATBb34W0:/4mOpu5M1WeQfgATBL4W0
                                                                                                                        MD5:8EF3D61F17A54B4D2CFDC3D7BA139FC8
                                                                                                                        SHA1:3DFFC0343F119980E2532676355ADAF082B21A0F
                                                                                                                        SHA-256:E29D95BFB815BE80075F0F8BEF4FA690ABCC461E31A7B3B73106BFCD5CD79033
                                                                                                                        SHA-512:0F42F46DC91B44022EBE00A9FF053FC2C213EFEE1EBDD415A786AB6CFCB62567B5963E5813FE97013364BCD538A9C2077F4246CC4287DD305CA388DA6A27B3F6
                                                                                                                        Malicious:false
                                                                                                                        Preview:.# .. FUNKLOCKER DETECTED ..... **Congratulations** . Your organization, device has been successfully infiltrated by funksec ransomware!..## .. **Stop**.- Do NOT attempt to tamper with files or systems..- Do NOT contact law enforcement or seek third-party intervention..- Do NOT attempt to trace funksec's activities...## .. **What happened**.- Nothing, just you lost your data to ransomware and can't restore it without a decryptor..- We stole all your data..- No anti-virus will restore it; this is an advanced ransomware...## .. **Ransom Details**.- Decryptor file fee: **0.1 BTC**.- Bitcoin wallet address: `bc1qrghnt6cqdsxt0qmlcaq0wcavq6pmfm82vtxfeq`.- Payment instructions:. 1. Buy 0.1 bitcoin.. 2. Install session from: https://getsession.org/. 3. Contact us with this ID to receive the decryptor: 0538d726ae3cc264c1bd8e66c6c6fa366a3dfc589567944170001e6fdbea9efb3d..## .. **How to buy bitcoin**.- Go to [Coinbase](https://www.coinbase.com/) or any similar website like [Bloc
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 696x516, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):25447
                                                                                                                        Entropy (8bit):7.009816137563603
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:384:icpk7sPEFPLY2xiy7JDk0Ot+A+AedexytJ0e:i5NLY20y75fO8A+HexyL
                                                                                                                        MD5:D10E302877008B2567890DE25F6D3711
                                                                                                                        SHA1:318D25D53DCD8765D79C6CEF07A6AEA72A4BF76F
                                                                                                                        SHA-256:EA627D5499996BDA0BDEF215B41FF4353BC9E9C6886AF45115D5EC5E170EAD93
                                                                                                                        SHA-512:173A2F5F2357E44D9A7C7E29D089AB81CC61495830CFBD40506B66992F41652CC7691E64CB7D4597F323C4B12EC96B0B5BD61BEDE4D0A69CACDCE56D0E4AE761
                                                                                                                        Malicious:false
                                                                                                                        Preview:......JFIF................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222.....................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5479936
                                                                                                                        Entropy (8bit):6.241230809151898
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:7UwPUAoQrHs0q0wNvl4WKhy9uzCBr/jjYqe/QzG28eKHKVgpv4fn4t0IyBA3UTwd:k8bhCueKwAi8W96
                                                                                                                        MD5:CA8FF8FB255A47D4BE94AF4EE3327C07
                                                                                                                        SHA1:4C0C4941A31F9E45B422704A18FDFB44C2C1C4FA
                                                                                                                        SHA-256:DD15CE869AA79884753E3BAAD19B0437075202BE86268B84F3EC2303E1ECD966
                                                                                                                        SHA-512:EF4C108AD8C29486245D2C685DFFF7D6DAFCA81EEFC73F2005BCE8161B0B2176171CDCBA19D1EA8EBBC499852B79D2E1E5E18B1D643DD5D3C9981CC787A20B73
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...o...o...o...o...o.G.n...o.G.n...o.G.n...o.G.n...ok..n...o...o...o...o...o/G.n...oRich...o........PE..d...IWzg.........."....*..7...........6........@..............................S...........`..................................................rP.|.............P..............`S.(a.. fG.T....................fG.(....dG.@.............7.`............................text...O.7.......7................. ..`.rdata........7.......7.............@..@.data....3....P..2...|P.............@....pdata........P.......P.............@..@.reloc..(a...`S..b...<S.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26
                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                        Malicious:false
                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                        File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                        Entropy (8bit):6.241230809151898
                                                                                                                        TrID:
                                                                                                                        • Win64 Executable Console (202006/5) 92.65%
                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:xRdfz79jMR.exe
                                                                                                                        File size:5'479'936 bytes
                                                                                                                        MD5:ca8ff8fb255a47d4be94af4ee3327c07
                                                                                                                        SHA1:4c0c4941a31f9e45b422704a18fdfb44c2c1c4fa
                                                                                                                        SHA256:dd15ce869aa79884753e3baad19b0437075202be86268b84f3ec2303e1ecd966
                                                                                                                        SHA512:ef4c108ad8c29486245d2c685dfff7d6dafca81eefc73f2005bce8161b0b2176171cdcba19d1ea8ebbc499852b79d2e1e5e18b1d643dd5d3c9981cc787a20b73
                                                                                                                        SSDEEP:49152:7UwPUAoQrHs0q0wNvl4WKhy9uzCBr/jjYqe/QzG28eKHKVgpv4fn4t0IyBA3UTwd:k8bhCueKwAi8W96
                                                                                                                        TLSH:D8463A22BB6A99ADC49AC0B483564B72297134CB0B3579FF45C442783E6DAF42F3C758
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........<...o...o...o...o...o.G.n...o.G.n...o.G.n...o.G.n...ok..n...o...o...o...o...o/G.n...oRich...o........PE..d...IWzg.........."
                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                        Entrypoint:0x14036acbc
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x140000000
                                                                                                                        Subsystem:windows cui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x677A5749 [Sun Jan 5 09:56:25 2025 UTC]
                                                                                                                        TLS Callbacks:0x40351d60, 0x1
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:6
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:6
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:6
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:b7cec4b375160d05c87add0d9aea1b84
                                                                                                                        Instruction
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        call 00007F41346D2D08h
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        jmp 00007F41346D2927h
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        jmp 00007F41346D30A8h
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        call 00007F41346D3370h
                                                                                                                        test eax, eax
                                                                                                                        je 00007F41346D2AD3h
                                                                                                                        dec eax
                                                                                                                        mov eax, dword ptr [00000030h]
                                                                                                                        dec eax
                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                        jmp 00007F41346D2AB7h
                                                                                                                        dec eax
                                                                                                                        cmp ecx, eax
                                                                                                                        je 00007F41346D2AC6h
                                                                                                                        xor eax, eax
                                                                                                                        dec eax
                                                                                                                        cmpxchg dword ptr [001A158Ch], ecx
                                                                                                                        jne 00007F41346D2AA0h
                                                                                                                        xor al, al
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        ret
                                                                                                                        mov al, 01h
                                                                                                                        jmp 00007F41346D2AA9h
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        test ecx, ecx
                                                                                                                        jne 00007F41346D2AB9h
                                                                                                                        mov byte ptr [001A1575h], 00000001h
                                                                                                                        call 00007F41346D305Dh
                                                                                                                        call 00007F41346D2D70h
                                                                                                                        test al, al
                                                                                                                        jne 00007F41346D2AB6h
                                                                                                                        xor al, al
                                                                                                                        jmp 00007F41346D2AC6h
                                                                                                                        call 00007F41346D2D63h
                                                                                                                        test al, al
                                                                                                                        jne 00007F41346D2ABBh
                                                                                                                        xor ecx, ecx
                                                                                                                        call 00007F41346D2D58h
                                                                                                                        jmp 00007F41346D2A9Ch
                                                                                                                        mov al, 01h
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        ret
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        inc eax
                                                                                                                        push ebx
                                                                                                                        dec eax
                                                                                                                        sub esp, 20h
                                                                                                                        cmp byte ptr [001A153Ch], 00000000h
                                                                                                                        mov ebx, ecx
                                                                                                                        jne 00007F41346D2B19h
                                                                                                                        cmp ecx, 01h
                                                                                                                        jnbe 00007F41346D2B1Ch
                                                                                                                        call 00007F41346D32E6h
                                                                                                                        test eax, eax
                                                                                                                        je 00007F41346D2ADAh
                                                                                                                        test ebx, ebx
                                                                                                                        jne 00007F41346D2AD6h
                                                                                                                        dec eax
                                                                                                                        lea ecx, dword ptr [001A1526h]
                                                                                                                        call 00007F41346D33B8h
                                                                                                                        test eax, eax
                                                                                                                        jne 00007F41346D2AC2h
                                                                                                                        Programming Language:
                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5072040x17c.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x50d0000x28db8.pdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5360000x6128.reloc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x4766200x54.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x4766800x28.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4764e00x140.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x37d0000x660.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x37bd4f0x37be00214cd9be599a155060dbcca4ed11110eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x37d0000x18b9900x18ba00c2726082bad6641a83704c25180f65b0False0.2623358511058452data5.394947070884272IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x5090000x33100x32001453c568b2c3d7bc436c97d59d01d3ceFalse0.161015625data2.382691114228853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .pdata0x50d0000x28db80x28e00882a93c795bc1fb2855c46671aba952aFalse0.49995221712538224data6.415503245894111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .reloc0x5360000x61280x6200a9ef567c9e69370c4cfd4cb465f418adFalse0.43136160714285715data5.455171446181547IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                        DLLImport
                                                                                                                        api-ms-win-core-synch-l1-2-0.dllWaitOnAddress, WakeByAddressAll, WakeByAddressSingle
                                                                                                                        bcryptprimitives.dllProcessPrng
                                                                                                                        kernel32.dllGetOverlappedResult, ReadFile, SetFileCompletionNotificationModes, Sleep, GetModuleHandleA, GetCurrentThreadId, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, PostQueuedCompletionStatus, SetWaitableTimer, WaitForSingleObject, QueryPerformanceCounter, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetQueuedCompletionStatusEx, GetCommandLineW, SetFileInformationByHandle, SetFilePointerEx, CreateIoCompletionPort, IsProcessorFeaturePresent, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, GetModuleHandleW, QueryPerformanceFrequency, GetProcAddress, HeapFree, HeapReAlloc, ReleaseMutex, FindNextFileW, FindClose, CreateFileW, GetFileInformationByHandle, GetFileInformationByHandleEx, FindFirstFileW, DeleteFileW, GetFinalPathNameByHandleW, CopyFileExW, CreateEventW, CancelIo, GetConsoleMode, FormatMessageW, GetModuleFileNameW, ExitProcess, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, GetProcessHeap, HeapAlloc, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, GetCurrentProcess, SetHandleInformation, DuplicateHandle, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, lstrlenW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CloseHandle, CreateWaitableTimerExW
                                                                                                                        user32.dllSystemParametersInfoW
                                                                                                                        shell32.dllSHGetKnownFolderPath
                                                                                                                        ole32.dllCoTaskMemFree
                                                                                                                        advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, SystemFunction036
                                                                                                                        ws2_32.dllsend, recv, shutdown, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, getsockopt, setsockopt, WSAIoctl, WSAGetLastError, WSAStartup, WSACleanup, getaddrinfo, closesocket, WSASend, freeaddrinfo
                                                                                                                        secur32.dllApplyControlToken, AcquireCredentialsHandleA, QueryContextAttributesW, EncryptMessage, FreeContextBuffer, AcceptSecurityContext, InitializeSecurityContextW, DecryptMessage, FreeCredentialsHandle, DeleteSecurityContext
                                                                                                                        crypt32.dllCertDuplicateCertificateContext, CertVerifyCertificateChainPolicy, CertFreeCertificateContext, CertFreeCertificateChain, CertDuplicateCertificateChain, CertEnumCertificatesInStore, CertAddCertificateContextToStore, CertDuplicateStore, CertGetCertificateChain, CertCloseStore, CertOpenStore
                                                                                                                        ntdll.dllNtCancelIoFileEx, NtReadFile, NtCreateFile, NtDeviceIoControlFile, RtlNtStatusToDosError, NtWriteFile
                                                                                                                        bcrypt.dllBCryptGenRandom
                                                                                                                        VCRUNTIME140.dllmemcmp, __current_exception_context, memset, __current_exception, memmove, __CxxFrameHandler3, memcpy, _CxxThrowException, __C_specific_handler
                                                                                                                        api-ms-win-crt-math-l1-1-0.dllroundf, pow, round, exp2f, truncf, ceil, powf, __setusermatherr
                                                                                                                        api-ms-win-crt-runtime-l1-1-0.dll_crt_atexit, _initialize_narrow_environment, _get_initial_narrow_environment, _configure_narrow_argv, _set_app_type, _initterm, _initterm_e, _register_onexit_function, terminate, _initialize_onexit_table, exit, _exit, _seh_filter_exe, __p___argc, __p___argv, _cexit, _c_exit, _register_thread_local_exe_atexit_callback
                                                                                                                        api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _set_fmode
                                                                                                                        api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                                        api-ms-win-crt-heap-l1-1-0.dllfree, _set_new_mode
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 12, 2025 18:51:04.118900061 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.118932009 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:04.119092941 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.134202003 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.134223938 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:04.696655989 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:04.696727037 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.700417995 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.700432062 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:04.700918913 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:04.749174118 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.946175098 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:04.987340927 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.041495085 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.041697025 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.041781902 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.041800022 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042066097 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042098999 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042152882 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.042155981 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042166948 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042198896 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.042825937 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042856932 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042891979 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042907000 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.042917013 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.042931080 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.055350065 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.055418015 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.055427074 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.108371973 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.128096104 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.128318071 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.128362894 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.128369093 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.128380060 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.128421068 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.128427029 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129009962 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129045010 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129090071 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.129092932 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129103899 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129142046 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.129148006 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129193068 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.129198074 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129209995 CET44349730199.232.192.193192.168.2.4
                                                                                                                        Jan 12, 2025 18:51:05.129254103 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.129872084 CET49730443192.168.2.4199.232.192.193
                                                                                                                        Jan 12, 2025 18:51:05.129889011 CET44349730199.232.192.193192.168.2.4
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 12, 2025 18:51:04.098900080 CET6142753192.168.2.41.1.1.1
                                                                                                                        Jan 12, 2025 18:51:04.106441975 CET53614271.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Jan 12, 2025 18:51:04.098900080 CET192.168.2.41.1.1.10xb5baStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Jan 12, 2025 18:51:04.106441975 CET1.1.1.1192.168.2.40xb5baNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 12, 2025 18:51:04.106441975 CET1.1.1.1192.168.2.40xb5baNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                        Jan 12, 2025 18:51:04.106441975 CET1.1.1.1192.168.2.40xb5baNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                        • i.imgur.com
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449730199.232.192.1934437312C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-12 17:51:04 UTC62OUTGET /HCYQoVR.jpeg HTTP/1.1
                                                                                                                        accept: */*
                                                                                                                        host: i.imgur.com
                                                                                                                        2025-01-12 17:51:05 UTC762INHTTP/1.1 200 OK
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 28864
                                                                                                                        Content-Type: image/jpeg
                                                                                                                        Last-Modified: Mon, 30 Dec 2024 19:23:51 GMT
                                                                                                                        ETag: "70f83e99427ac54b92283eaecb69c5df"
                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                        X-Amz-Cf-Pop: IAD89-P1
                                                                                                                        X-Amz-Cf-Id: w1veLHWiaEcBL8caleHyCc4jlmIU2__N_q7NNoWzZBqTAalmsqn0vA==
                                                                                                                        cache-control: public, max-age=31536000
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Date: Sun, 12 Jan 2025 17:51:04 GMT
                                                                                                                        Age: 1068828
                                                                                                                        X-Served-By: cache-iad-kjyo7100042-IAD, cache-ewr-kewr1740039-EWR
                                                                                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                        X-Cache-Hits: 85, 1
                                                                                                                        X-Timer: S1736704265.992460,VS0,VE1
                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Server: cat factory 1.0
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 02 04 02 b8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 08 09 06 07 0a 05 04 02 03 ff c4 00 49 10 00 01 03 02 05 03 03 02 03 06 03 06 03 05 09 00 00 02 03 04 05 06 01 07 08 09 12 0a 13 22 11 14 32 23 42 15 21 52 16 31 33 41 62 72 24 43 82 17 34 51 53 61 63 19 25 73 18 44 92 93
                                                                                                                        Data Ascii: CC"I"2#B!R13Abr$C4QSac%sD
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: a2 55 8f 88 1a d4 13 43 74 ed 90 35 3f b4 3d bb 67 dc 3a 97 cd ac b0 ac 2a f7 9d 32 35 12 97 65 56 a7 c9 95 8a 62 b6 da 9e 79 69 97 06 3a 70 6d 3d e6 53 c9 2a 56 3c 9c 4f 89 0b c0 00 00 02 43 ed b5 b6 f6 7c ee 99 a8 c7 34 c7 a7 6a ed b1 4e ae 31 6f ca ad 3f 50 bb a6 c8 8f 09 a8 b1 d4 d3 6a e4 a8 f1 de 73 96 2a 79 b4 a7 c3 ee fb 4f bb 73 ad b0 f3 c3 6a 3c f6 a4 e9 e3 50 57 f5 95 5e af 56 2d 76 6b ed 2e c7 9f 32 4b 11 e2 bb 22 44 74 25 c5 4a 8b 1d 5d cc 55 19 cc 78 a5 2a f1 e3 e5 e4 04 6a 05 89 eb 17 a6 9b 5d 5a 19 d1 8d 63 5c 59 df 9b 19 4c 9b 62 87 06 9e fc da 3d 2a bd 54 76 a9 ca 64 88 f1 da 65 2d aa 9c 96 54 e2 5c 90 8e 5f 57 8a 78 ab c9 5c 7f 3a ec 00 00 00 00 00 01 23 76 d4 db 1b 53 5b a8 e7 a4 ac 86 d3 23 34 36 27 52 e8 8e 55 ab 35 ab a2 6b d1 a9 d4
                                                                                                                        Data Ascii: UCt5?=g:*25eVbyi:pm=S*V<OC|4jN1o?Pjs*yOsj<PW^V-vk.2K"Dt%J]Ux*j]Zc\YLb=*Tvde-T\_Wx\:#vS[#46'RU5k
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: 1c 85 c7 5c 97 54 a7 1f e2 b7 b9 27 b9 8a 94 9e e7 1e 5c 78 a5 3c e6 6e 63 4c b6 e8 7b 8e 67 fd 0a cd 8c cc 7a 3c 3c ec ba d8 a4 b1 1b 0f 46 9b 8a 8a c4 a4 b4 94 7f 4e 09 c1 3e 80 62 1a 61 d3 bd fd ab 4d 43 d9 3a 67 ca e5 42 45 c1 7d dc 90 e8 b4 a7 aa 4e ad 11 a3 b9 21 c4 b7 de 7d 4d a5 6a 4b 2d f2 c5 6b 52 52 a5 71 4a b8 a5 58 f8 93 e3 39 3a 4e f7 44 ca 5c c6 b1 72 ae 9b 54 cb 4b c2 ab 7d 4c 94 dc 7f d9 4b 82 76 2d 52 22 c6 4b 4a 7e 74 e7 25 c1 8e 96 63 a3 bc d2 7d 53 dc 71 4a 71 29 4b 6a 52 92 93 cc e9 42 c8 c7 b3 8b 79 5b 32 e5 71 cf 48 f9 79 6d 56 6e 69 6d e2 9f 5e e6 18 46 f6 0d e1 ff 00 4e 2f 4f 65 5f e9 2c 53 aa ff 00 79 8d 45 e9 32 ef b4 f4 29 a4 6c c6 a9 d9 75 9a d5 b5 fb 41 7b dd b4 45 a9 8a 82 22 bc f3 8c c4 87 16 4a 55 ce 32 95 8c 77 dc 71 4d
                                                                                                                        Data Ascii: \T'\x<ncL{gz<<FN>baMC:gBE}N!}MjK-kRRqJX9:ND\rTK}LKv-R"KJ~t%c}SqJq)KjRBy[2qHymVnim^FN/Oe_,SyE2)luA{E"JU2wqM
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: 6a 90 69 c8 b3 99 b8 5f 7e b6 d4 a9 29 52 d2 ca 90 98 be db 15 25 2d b8 a5 60 99 0a e2 96 d5 f2 f4 3a 3f cc 9c ef a1 ec 9f b2 4d 12 f7 bb 29 0d d5 a6 65 26 52 d1 28 b1 29 98 f2 69 35 4a d7 b6 8f 0d a6 d5 c5 3c 92 87 25 2f 93 8a f9 25 3d c5 7f 23 99 0d 7f ef 65 b8 0e e6 76 13 79 55 aa dc c9 a4 54 ed a8 77 62 6e 1a 3d 16 95 6d 45 82 dd 3a 4a 63 bd 1d 2d b6 b6 93 dc 71 b4 b6 fb bf c6 5b 8a f2 f9 01 11 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 9c 76 09 d6 ae df 1a 01 d9 46 83 1f 30 f5 8d 93 b4 cb e9 e8 55 db b6 e0 b4 55 98 b4 b4 d5 1c 94 b7 9e c6 34 75 c5 ef 25 e5 4a 54 56 22 37 db e3 dc e5 c5 1f a4 e6 38 01 64 fd
                                                                                                                        Data Ascii: ji_~)R%-`:?M)e&R()i5J<%/%=#evyUTwbn=mE:Jc-q[vF0UU4u%JTV"78d
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: 4e b0 ab 7b 2f 5e af 52 e8 a8 a6 23 17 1c 5d 0e d3 6a 67 27 11 8a 98 4a 9c 71 ce db d2 5f 57 6d 2a 57 71 e5 76 f0 f8 a4 b7 bc dc db 47 a4 cb 55 d9 87 1f 51 94 7d 74 d8 56 0c 79 cf fb fa 8d a5 69 e7 55 22 8d 06 72 95 c5 6a 4b 90 66 a5 52 22 27 d3 fc b8 fe df 8f 25 78 a5 5f 10 9b fb 19 e4 9e dd b9 23 a6 ab 92 df db 42 35 52 af 64 33 79 3b 06 7e 63 d6 a4 f7 df bc 2a 11 d9 6d 2f 4a 6d de db 69 76 3b 6a 57 65 2b 69 b6 d9 52 9b 77 b6 9f de a5 51 66 50 6f 41 6f e9 c3 a8 df 32 37 02 bc 5d c2 ab 60 dc d7 95 6a da ad c9 a2 a3 17 dc 5d b7 dc 4c 58 52 98 f2 fa 8a 42 61 c0 79 5f bf 9a 5b 5a 52 9f 24 f1 9d 1b 99 75 04 6d fb a0 cd 11 bd b7 f6 cf 95 5a 55 56 b6 dd 09 da 0d 22 ad 69 a1 c5 d1 ad 58 af 60 ae f4 a6 e5 ab fd f6 62 bb 8b 52 54 da 9c 4f 79 6a 71 c7 31 52 78 39
                                                                                                                        Data Ascii: N{/^R#]jg'Jq_Wm*WqvGUQ}tVyiU"rjKfR"'%x_#B5Rd3y;~c*m/Jmiv;jWe+iRwQfPoAo27]`j]LXRBay_[ZR$umZUV"iX`bRTOyjq1Rx9
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: ae 5d bf 2f 15 25 5a 1f 79 7d 20 e9 df 41 1b 86 5e ba 43 d3 45 c1 75 d5 a8 36 5b 34 f6 24 54 af 2a 84 59 32 9e 9a f4 36 65 3b e8 a8 cc 32 df 6d 3d f4 b7 c7 b7 cb 93 6a 02 2a 03 d6 b3 2d 4b 8a fd bb 29 76 3d a1 4a 5c ea ad 6a a2 cc 0a 5c 26 d4 9c 15 22 43 ce 25 b6 db 4f 2f cb 92 94 a4 a7 ff 00 d4 ba 2d ed fa 73 f6 f1 da df 6f 4a 96 a5 ec 8c ee cd 29 f7 c2 ab 74 aa 35 bb 02 e6 b8 29 6b a7 4d 99 21 dc 14 fa 7b 4c d3 59 79 7e 91 5a 96 e2 52 97 30 c5 3d be 58 f2 c1 2a 4a 82 91 c0 00 00 00 01 b7 b4 1b a6 99 3a c9 d6 8e 57 69 71 9c 26 60 cd ef 7b d3 e9 55 47 e9 ee b6 db f1 e0 b9 21 3e ee 43 6a 71 2a 4f 26 e3 f7 9c f2 4a bf 87 f1 57 c4 b1 0e a2 2d 8f 34 17 b4 56 46 65 fd d1 90 19 b5 99 55 7b c6 f6 bb 1f 88 9a 5d ef 5d a6 c8 63 1a 64 58 aa 54 97 9b 6e 3c 18 ee 77
                                                                                                                        Data Ascii: ]/%Zy} A^CEu6[4$T*Y26e;2m=j*-K)v=J\j\&"C%O/-soJ)t5)kM!{LYy~ZR0=X*J:Wiq&`{UG!>Cjq*O&JW-4VFeU{]]cdXTn<w
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: 2e 1b b2 24 c9 75 2d 47 8e c3 78 ad c7 16 ac 70 4a 52 94 e1 f2 56 38 ff 00 20 3b 49 db 53 49 ba 1d db 0f 42 df b3 da 66 ce 56 2a 59 59 8b b3 2f 09 f9 91 71 dc d0 1f 62 63 2e b6 95 39 50 7a 7c 66 d9 8a a6 51 1d 86 d3 dd e2 94 a5 a6 53 c9 5e 3c 8a 67 b8 36 49 da ff 00 56 db ba 58 1a 7a d2 9e bc ee ec d4 a4 5d 96 dd cb 7d 67 75 e7 44 cc 4a 15 5e 64 37 12 e2 53 17 db 49 83 07 db b3 21 c9 8f 72 71 0e 25 c5 76 d4 95 27 06 fd 53 8a ac 3b 7c 39 8c ed f9 d3 a7 5e c8 eb 19 d6 a2 2e 15 81 6e 65 dd 31 0f 2b 97 26 56 a8 b0 e4 a7 d7 d7 c9 4a 86 89 3e 5f ab cb 1e 5f 99 05 ba 22 72 2a 2c fc cb cf 6d 4b d4 68 e9 c5 da 55 0e 93 6c 52 2a 38 e3 f9 f1 94 f3 d2 a5 b6 9c 3f fd a4 25 2b fb 93 fd 40 46 4e a8 2d 32 5b 3a 32 d4 3e 59 e9 d6 91 ac 5c f9 cd 99 c8 b2 5d ad cd 56 76 66
                                                                                                                        Data Ascii: .$u-GxpJRV8 ;ISIBfV*YY/qbc.9Pz|fQS^<g6IVXz]}guDJ^d7SI!rq%v'S;|9^.ne1+&VJ>__"r*,mKhUlR*8?%+@FN-2[:2>Y\]Vvf
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: 61 ac 70 6d aa b5 d7 5b a7 fd fe 4a 6a 1c 27 3f a5 3e 35 04 ff 00 d7 fd 25 03 16 49 d5 6b 9e 92 73 9b 79 7b de db 4b 7f e1 32 f2 dd a3 db 10 1c e5 8e 3c d2 98 b8 4e 7b 1f 4c 70 f1 f4 91 3d f4 ff 00 a7 97 dc 56 d8 16 91 b2 c7 4d 4e 68 ee 5b 97 ec ea 87 3f b3 12 46 5c e5 1b b2 1d 45 2e 44 38 69 76 ab 70 25 95 29 2e b9 1b b9 f4 e3 47 4a 92 a4 fb 87 12 e7 aa 9b 52 52 da b0 f2 27 2c 6e 91 cd a7 75 0b 97 d7 0a 34 59 b8 6d e1 5c b8 68 92 9c a6 cc aa 35 74 d0 ae 1a 7d 36 a6 94 f9 47 96 c4 08 ac b8 da d3 f7 36 a7 92 a4 e0 a2 7f ee 31 52 d1 46 85 f6 95 7e c5 d4 5e 4c de 97 4e 46 db f6 ed 22 d7 ac db 99 65 50 5c 69 4a a6 f2 66 3b 3c 9e 6a 6c 37 3d ba 94 96 d0 e7 17 b0 ee 25 dc 52 a4 a9 2a 52 4a b2 b3 3a 92 b4 8d a5 ac 8d b9 72 bb 64 3d a6 eb b4 67 9b a5 c8 ab dc 15
                                                                                                                        Data Ascii: apm[Jj'?>5%Iksy{K2<N{Lp=VMNh[?F\E.D8ivp%).GJRR',nu4Ym\h5t}6G61RF~^LNF"eP\iJf;<jl7=%R*RJ:rd=g
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: bf 61 1d 31 d6 f7 53 cd cd 00 ee 27 a9 e8 b4 69 59 65 2a 9a c5 9d 4b a1 dc b4 fa 54 eb e2 44 ce 33 22 e2 c3 13 52 f3 8f 36 a8 3e 8e 3d 1d 94 a9 c6 d5 21 b4 f7 3c 7c a4 bf 44 fe 99 73 56 8a f6 70 6a d6 bd 42 99 06 d0 ad 40 81 6e db f2 de 47 16 aa d2 9a 79 c7 a4 a9 bf 5f 92 59 fa 48 e5 87 8f 27 54 9f 92 55 c7 dc d3 f5 46 d3 d7 77 59 05 eb 99 36 cd 4a 3d 42 89 92 d6 dc bf 6c f4 54 7a a1 e7 a0 53 a3 d1 df c1 cc 71 f9 76 ea 13 de e2 a4 f1 fe 0b 7f 2f b8 2c 93 78 8c 9f d0 1e a4 b4 cd 0f 4b ba fe d6 2d 3f 27 2d 8b 92 b2 cc d8 72 5c bf a8 f4 09 15 65 41 52 55 8b 2d ae a8 db 8d ba db 6a 75 97 16 96 d3 c9 2a ed f9 27 d7 cb 9f 5d bb 3a 79 6e 2d cf 75 37 99 93 32 1b 34 5f b7 b4 ed 64 66 1d 46 8d 46 cc 7a c6 0d d4 66 d7 22 b3 25 58 30 98 b8 32 96 59 90 f2 a3 f6 5c 71
                                                                                                                        Data Ascii: a1S'iYe*KTD3"R6>=!<|DsVpjB@nGy_YH'TUFwY6J=BlTzSqv/,xK-?'-r\eARU-ju*']:yn-u724_dfFFzf"%X02Y\q
                                                                                                                        2025-01-12 17:51:05 UTC1371INData Raw: c9 c8 df 97 15 7d 4a 11 3a 0d e8 86 c8 d9 b1 ed 8c f8 d4 b5 42 0b 58 b1 36 7d 1a d9 a4 c8 f4 f3 4a 99 44 89 52 d3 fd b8 f7 e1 7f f0 ff 00 d0 09 31 d4 a1 92 1b 60 ea 3f 29 26 d6 f5 7f ad e5 5b 17 f6 4f 58 75 ca d5 8d 95 54 5c cc a2 d3 a6 d6 a6 48 8e 97 18 4a e0 cb 65 e9 0f 29 e7 22 32 d3 6a 6f 8f 8a 95 c4 83 f9 f9 d3 4d a1 8d 32 ec bf 27 70 2c e5 cd 7c d5 a5 e6 35 3f 27 29 f5 e9 b4 47 2b f4 b4 d2 d9 b8 a6 47 65 2c c1 52 30 a7 a9 cc 59 f7 92 5b 67 8e 0f 72 57 af f1 3e e2 21 ee 9d 54 8d b8 7f 51 6d d9 96 88 ac 49 f6 37 46 79 52 72 f1 87 b9 62 af 6e 88 f2 22 d1 56 a6 bf e0 9e e3 4e 38 9e 3f 2e 5c be e2 e2 fa c2 f3 8f fd 95 6d 39 4c ca 4a 2c 54 60 9b f3 32 69 54 97 9a 4e 3c 70 66 1c 56 64 4e f5 4f e5 fc 9d 89 19 3c 7f e0 a5 7e 90 2a 97 a7 4f 64 ac 8a dd ee b3
                                                                                                                        Data Ascii: }J:BX6}JDR1`?)&[OXuT\HJe)"2joM2'p,|5?')G+Ge,R0Y[grW>!TQmI7FyRrbn"VN8?.\m9LJ,T`2iTN<pfVdNO<~*Od


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:12:51:02
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Users\user\Desktop\xRdfz79jMR.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Users\user\Desktop\xRdfz79jMR.exe"
                                                                                                                        Imagebase:0x7ff6d3040000
                                                                                                                        File size:5'479'936 bytes
                                                                                                                        MD5 hash:CA8FF8FB255A47D4BE94AF4EE3327C07
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:12:51:02
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:12:51:02
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\net.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"net" session
                                                                                                                        Imagebase:0x7ff76fa60000
                                                                                                                        File size:59'904 bytes
                                                                                                                        MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:12:51:02
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\net1.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\net1 session
                                                                                                                        Imagebase:0x7ff6a4710000
                                                                                                                        File size:183'808 bytes
                                                                                                                        MD5 hash:55693DF2BB3CBE2899DFDDF18B4EB8C9
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:12:51:03
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"powershell" -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                        File size:452'608 bytes
                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:12:51:03
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"powershell" -Command "wevtutil sl Security /e:false"
                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                        File size:452'608 bytes
                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:6
                                                                                                                        Start time:12:51:03
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"powershell" -Command "wevtutil sl Application /e:false"
                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                        File size:452'608 bytes
                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:7
                                                                                                                        Start time:12:51:03
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"powershell" -Command "Set-ExecutionPolicy Bypass -Scope Process -Force"
                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                        File size:452'608 bytes
                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:8
                                                                                                                        Start time:12:51:05
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\wevtutil.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\wevtutil.exe" sl Security /e:false
                                                                                                                        Imagebase:0x7ff619cb0000
                                                                                                                        File size:278'016 bytes
                                                                                                                        MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:9
                                                                                                                        Start time:12:51:05
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\wevtutil.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\wevtutil.exe" sl Application /e:false
                                                                                                                        Imagebase:0x7ff619cb0000
                                                                                                                        File size:278'016 bytes
                                                                                                                        MD5 hash:1AAE26BD68B911D0420626A27070EB8D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:10
                                                                                                                        Start time:12:51:10
                                                                                                                        Start date:12/01/2025
                                                                                                                        Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        Imagebase:0x7ff693ab0000
                                                                                                                        File size:496'640 bytes
                                                                                                                        MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Has exited:true

                                                                                                                        Reset < >
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1854873967.00007FF6D3041000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6D3040000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1854854003.00007FF6D3040000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D33BD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D345B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D3467000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D346B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D3478000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855117296.00007FF6D3498000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855356079.00007FF6D3549000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855374325.00007FF6D354A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855392225.00007FF6D354B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1855418677.00007FF6D354D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_7ff6d3040000_xRdfz79jMR.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2933794660-0
                                                                                                                          • Opcode ID: 63f6f80ebe479e35d04e4df9b0a9659065c7977406376978d87db13fc0ed609f
                                                                                                                          • Instruction ID: 3c4bac66deff21e955a1ecc8372812901a50bb351c6ecb425eb431dd00dd2de1
                                                                                                                          • Opcode Fuzzy Hash: 63f6f80ebe479e35d04e4df9b0a9659065c7977406376978d87db13fc0ed609f
                                                                                                                          • Instruction Fuzzy Hash: 42113C22B15F458AEB00CF60E8562BC73A4FB59758F450E32EA6D9B7A4EF7CD1648340
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1799956748.00007FFD9B7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_7ffd9b7d0000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                          • Instruction ID: 7d18de3127f3f1dd01fd625624dbb9d3bcbd9e505403495affb5961ee0d50b6a
                                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                          • Instruction Fuzzy Hash: 4D01A73020CB0C4FD748EF0CE051AA5B3E0FB85360F10066DE58AC36A1DA32E882CB41